Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1545753
MD5:a6d1d0ee79fa8ee940ea274c244a7442
SHA1:55a04d47b66d34458d1e54752cd41e61657a843e
SHA256:e64848bf6aa029b6a2966fcfa56d21d423724790bb493fb742fa94e011392569
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7424 cmdline: "C:\Users\user\Desktop\file.exe" MD5: A6D1D0EE79FA8EE940EA274C244A7442)
    • taskkill.exe (PID: 7440 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7536 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7600 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7664 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7728 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7784 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7816 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7832 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8112 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2228 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {254e6501-2c82-4b38-b5d3-152c3f63890b} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 171ea16fd10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7656 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4072 -parentBuildID 20230927232528 -prefsHandle 4332 -prefMapHandle 4328 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32437d61-6733-4110-b6e6-d1c5313abbde} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 171fc35a410 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5288 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1540 -prefMapHandle 2780 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e73b5aa-29ca-4a99-be8d-4407ede639ba} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 172061f1d10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7424JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49857 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1997293016.00000171FDC01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.2005833535.00000172054C8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000D.00000003.1992465269.00000171F7684000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1997453759.00000171F76A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996479191.00000171F768E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1997453759.00000171F76A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996479191.00000171F768E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.2006459576.0000017205451000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1997293016.00000171FDC01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000D.00000003.1992465269.00000171F7684000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00E3DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E468EE FindFirstFileW,FindClose,0_2_00E468EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00E4698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00E3D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00E3D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E49642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E49642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E4979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E49B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00E49B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E45C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00E45C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 220MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00E4CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1986987159.00000171F71E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998341279.00000171F71E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206058000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930335850.0000017206139000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932733750.00000172024BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206058000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930335850.0000017206139000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932733750.00000172024BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1940081547.00000171FBCDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845931173.00000172024EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022660177.00000172024E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845931173.00000172024EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022660177.00000172024E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206058000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930335850.0000017206139000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932733750.00000172024BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206058000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930335850.0000017206139000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932733750.00000172024BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.3012603041.0000022800903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA70C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3012603041.0000022800903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA70C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3012603041.0000022800903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA70C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1986987159.00000171F71E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998341279.00000171F71E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940081547.00000171FBCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016906732.0000017205F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1940482398.00000171FBCAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.2006459576.0000017205477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.2004364113.000001720609A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030428373.000001720544D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006459576.0000017205451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030428373.000001720544D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932733750.000001720243B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006459576.0000017205451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1980675679.00000171FB574000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969804006.00000171FB574000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1816645925.00000171FA1CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1936568426.00000171FD541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1936568426.00000171FD541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1938942297.00000171FC4A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018469378.000001720544D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006236971.00000172054BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939332758.00000171FC474000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030428373.000001720544D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018025569.00000172054BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846384820.00000171FC2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006459576.0000017205451000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000003.1843592054.00000228015FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1842753083.00000228015FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3019236451.00000228015FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808480088.00000171F9C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808851348.00000171F9E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809741611.00000171F9E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1938099875.00000171FC9F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206058000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.2026151927.00000171FD5C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202175000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.000001720217F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1934211155.0000017201FBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872703525.0000017202827000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918152596.00000171FC884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979528598.00000171FC885000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980046855.00000171FC876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875496586.00000171FC884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979279512.0000017202827000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018469378.0000017205497000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989949531.0000017202829000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030428373.0000017205497000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006459576.0000017205497000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016906732.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034813676.0000017205F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016906732.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034813676.0000017205F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016906732.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034813676.0000017205F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016906732.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034813676.0000017205F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016906732.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034813676.0000017205F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1940482398.00000171FBCAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1940081547.00000171FBCB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.2004245738.00000172060C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.2004245738.00000172060C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.2005664208.0000017205F40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846384820.00000171FC28F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931176642.0000017205F40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933225693.00000172021C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.00000172021C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017740142.0000017205F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877957425.00000172028BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877957425.00000172028BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877957425.00000172028BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1947467652.00000171FBA33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877957425.00000172028BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877957425.00000172028BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877957425.00000172028BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720243B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.2021783331.000001720256C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1935500943.00000171FDA6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.2023097462.00000172021CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1841744619.0000017202059000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1948101098.00000171FAF31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948101098.00000171FAF52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972129750.00000171FAF52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975385412.00000171FAF53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTab
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCapture
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryption
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsing
    Source: firefox.exe, 0000000D.00000003.2001779781.00000171FBB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1841744619.0000017202059000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808480088.00000171F9C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808851348.00000171F9E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947051657.00000171FB8BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809741611.00000171F9E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944214066.00000171FB89E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946044873.00000171FB8B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983026760.00000171FB8C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940482398.00000171FBCAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1986716180.00000171F9A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953266740.00000171F9A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810963491.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811702315.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811429169.00000171F9A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1986716180.00000171F9A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953266740.00000171F9A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810963491.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811702315.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811429169.00000171F9A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCB70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.0000022800912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1849140136.00000171FB55D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848061348.00000171FB538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.html
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCB70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.0000022800912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000014.00000002.3012135399.00000181BA7C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000014.00000002.3012135399.00000181BA7C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.000002280092F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCB99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCBA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCBA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCBA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCBA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCBA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCBA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCBA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000014.00000002.3012135399.00000181BA7C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.2025696385.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCBA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1934211155.0000017201F8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000014.00000002.3012135399.00000181BA7C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.2025696385.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.2025696385.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.2025696385.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1841744619.0000017202059000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1809543277.00000171F9E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808480088.00000171F9C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808851348.00000171F9E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809741611.00000171F9E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.2025696385.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1875496586.00000171FC899000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948101098.00000171FAF31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006815931.0000017205422000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030913297.0000017205422000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018469378.0000017205422000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.2004364113.000001720609A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.2004364113.000001720609A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.2004364113.000001720609A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.2004364113.000001720609A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.2004364113.000001720609A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.2024275373.0000017201F8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934211155.0000017201F8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005664208.0000017205F31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017740142.0000017205F31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.2026853706.00000171FD56B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935933725.00000171FD56B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.0000022800986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA7F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017740142.0000017205F40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932733750.000001720243B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/b166367b-5cbf-44fb-aaac-d9ca0
    Source: firefox.exe, 0000000D.00000003.2017740142.0000017205F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/ea5d5041-5625-4581-abf1-9554
    Source: firefox.exe, 00000014.00000002.3012135399.00000181BA7F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000D.00000003.2025696385.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.2021783331.00000172025C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845392812.00000172025D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847677563.00000171FA866000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1938099875.00000171FC9F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1938099875.00000171FC9F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939664195.00000171FC37E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1948101098.00000171FAF31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948101098.00000171FAF52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972129750.00000171FAF52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975385412.00000171FAF53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1986716180.00000171F9A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953266740.00000171F9A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810963491.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811702315.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811429169.00000171F9A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1986716180.00000171F9A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953266740.00000171F9A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810963491.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811702315.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811429169.00000171F9A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1986716180.00000171F9A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953266740.00000171F9A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810963491.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811702315.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811429169.00000171F9A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.3012603041.0000022800986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA78F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000014.00000002.3012135399.00000181BA78F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1986716180.00000171F9A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953266740.00000171F9A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810963491.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811702315.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811429169.00000171F9A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1986716180.00000171F9A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953266740.00000171F9A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810963491.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811702315.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811429169.00000171F9A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1930930989.0000017205FF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016733831.0000017205FF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1930930989.0000017205FFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.2001779781.00000171FBB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.2005833535.00000172054EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018025569.00000172054EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1940482398.00000171FBCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.2024275373.0000017201FD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.0000022800912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.2024275373.0000017201FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000014.00000002.3012135399.00000181BA7F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1940482398.00000171FBCAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1940482398.00000171FBCAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.2026853706.00000171FD568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846200760.00000171FC5C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935933725.00000171FD568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016906732.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034813676.0000017205F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1937711486.00000171FCB7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/security-error
    Source: firefox.exe, 0000000D.00000003.2030428373.000001720542D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020098990.0000017205383000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932362294.0000017205375000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018469378.000001720542D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006760270.000001720542D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windows
    Source: firefox.exe, 0000000D.00000003.1992497782.00000171FCAC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957288811.00000171FCAC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.2026507322.00000171FD590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935933725.00000171FD590000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.2025696385.00000171FDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935500943.00000171FDA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934655107.0000017201F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024679925.0000017201F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1841744619.0000017202059000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809741611.00000171F9E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944214066.00000171FB89E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946044873.00000171FB8B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983026760.00000171FB8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1935500943.00000171FDA6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845931173.00000172024EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022660177.00000172024E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845931173.00000172024EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022660177.00000172024E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845931173.00000172024EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022660177.00000172024E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845931173.00000172024EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022660177.00000172024E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1934655107.0000017201F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024679925.0000017201F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1939372722.00000171FC45B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1809543277.00000171F9E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808480088.00000171F9C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808851348.00000171F9E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809741611.00000171F9E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944214066.00000171FB89E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946044873.00000171FB8B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983026760.00000171FB8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1931176642.0000017205F24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1849140136.00000171FB55D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848061348.00000171FB538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA7F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.2029461012.00000171FCBA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/&
    Source: firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023097462.0000017202190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1944214066.00000171FB884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.
    Source: firefox.exe, 0000000D.00000003.1938099875.00000171FC9F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934655107.0000017201F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024679925.0000017201F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.0000022800903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA70C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1934655107.0000017201F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024679925.0000017201F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1940482398.00000171FBCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938835297.00000171FC4CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1935405925.00000171FDBB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2026507322.00000171FD590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935933725.00000171FD590000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000014.00000002.3016602313.00000181BA8E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000F.00000002.3010353395.000001BBEC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
    Source: firefox.exe, 0000000D.00000003.2006459576.0000017205451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3017010210.000001BBECBD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3010353395.000001BBEC740000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3010353395.000001BBEC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3011383660.00000228007C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3009369073.00000228005D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3009369073.00000228005DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3010753714.00000181BA370000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3010753714.00000181BA37A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3016602313.00000181BA8E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1795390826.0000021AE9879000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1802209016.000002C2E36F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000014.00000002.3010753714.00000181BA37A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd?o
    Source: firefox.exe, 0000000F.00000002.3017010210.000001BBECBD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3010353395.000001BBEC740000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3011383660.00000228007C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3009369073.00000228005D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3010753714.00000181BA370000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3016602313.00000181BA8E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49857 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00E4EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00E4ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00E4EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00E3AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E69576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00E69576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_46c493f6-7
    Source: file.exe, 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_6df37d6a-7
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_3f743450-5
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_3b0aa7fa-f
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022800EA9DF7 NtQuerySystemInformation,16_2_0000022800EA9DF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022800EC8BF2 NtQuerySystemInformation,16_2_0000022800EC8BF2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00E3D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E31201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00E31201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00E3E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDBF400_2_00DDBF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E420460_2_00E42046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD80600_2_00DD8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E382980_2_00E38298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0E4FF0_2_00E0E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0676B0_2_00E0676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E648730_2_00E64873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDCAF00_2_00DDCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFCAA00_2_00DFCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DECC390_2_00DECC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E06DD90_2_00E06DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD91C00_2_00DD91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEB1190_2_00DEB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF13940_2_00DF1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF17060_2_00DF1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF781B0_2_00DF781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF19B00_2_00DF19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE997D0_2_00DE997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD79200_2_00DD7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF7A4A0_2_00DF7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF7CA70_2_00DF7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF1C770_2_00DF1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E09EEE0_2_00E09EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E5BE440_2_00E5BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF1F320_2_00DF1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022800EA9DF716_2_0000022800EA9DF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022800EC8BF216_2_0000022800EC8BF2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022800EC8C3216_2_0000022800EC8C32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022800EC931C16_2_0000022800EC931C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DF0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DEF9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@69/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E437B5 GetLastError,FormatMessageW,0_2_00E437B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E310BF AdjustTokenPrivileges,CloseHandle,0_2_00E310BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E316C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00E316C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E451CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00E451CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00E3D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00E4648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00DD42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7672:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7608:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7448:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7736:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7544:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.2004822653.0000017206070000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2228 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {254e6501-2c82-4b38-b5d3-152c3f63890b} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 171ea16fd10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4072 -parentBuildID 20230927232528 -prefsHandle 4332 -prefMapHandle 4328 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32437d61-6733-4110-b6e6-d1c5313abbde} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 171fc35a410 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1540 -prefMapHandle 2780 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e73b5aa-29ca-4a99-be8d-4407ede639ba} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 172061f1d10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2228 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {254e6501-2c82-4b38-b5d3-152c3f63890b} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 171ea16fd10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4072 -parentBuildID 20230927232528 -prefsHandle 4332 -prefMapHandle 4328 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32437d61-6733-4110-b6e6-d1c5313abbde} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 171fc35a410 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1540 -prefMapHandle 2780 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e73b5aa-29ca-4a99-be8d-4407ede639ba} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 172061f1d10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1997293016.00000171FDC01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.2005833535.00000172054C8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000D.00000003.1992465269.00000171F7684000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1997453759.00000171F76A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996479191.00000171F768E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1997453759.00000171F76A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996479191.00000171F768E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.2006459576.0000017205451000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1997293016.00000171FDC01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000D.00000003.1992465269.00000171F7684000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00DD42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF0A76 push ecx; ret 0_2_00DF0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00DEF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E61C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00E61C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94056
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022800EA9DF7 rdtsc 16_2_0000022800EA9DF7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00E3DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E468EE FindFirstFileW,FindClose,0_2_00E468EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00E4698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00E3D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00E3D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E49642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E49642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E4979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E49B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00E49B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E45C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00E45C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00DD42DE
    Source: firefox.exe, 0000000F.00000002.3010353395.000001BBEC74A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWw
    Source: firefox.exe, 00000010.00000002.3009369073.00000228005DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0k
    Source: firefox.exe, 00000010.00000002.3017669459.0000022800EE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3010753714.00000181BA37A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017122151.00000181BA8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3017622265.000001BBECC16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3017669459.0000022800EE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllxj_
    Source: firefox.exe, 0000000F.00000002.3010353395.000001BBEC74A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3018667316.000001BBECD00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3017669459.0000022800EE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022800EA9DF7 rdtsc 16_2_0000022800EA9DF7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4EAA2 BlockInput,0_2_00E4EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E02622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E02622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00DD42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF4CE8 mov eax, dword ptr fs:[00000030h]0_2_00DF4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E30B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00E30B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E02622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E02622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DF083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF09D5 SetUnhandledExceptionFilter,0_2_00DF09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00DF0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E31201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00E31201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E12BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00E12BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E3B226 SendInput,keybd_event,0_2_00E3B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E522DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00E522DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E30B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00E30B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E31663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00E31663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF0698 cpuid 0_2_00DF0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E48195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00E48195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E2D27A GetUserNameW,0_2_00E2D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00E0BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00DD42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7424, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7424, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E51204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00E51204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E51806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00E51806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545753 Sample: file.exe Startdate: 30/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 221 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.74.206, 443, 49738, 49740 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49739, 49744, 49749 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggestabout0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://truecolors.firefox.com/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    https://www.olx.pl/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.129
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.74.206
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.185.174
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 0000000D.00000003.2029461012.00000171FCB99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000014.00000002.3012135399.00000181BA7C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1948101098.00000171FAF31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948101098.00000171FAF52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972129750.00000171FAF52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975385412.00000171FAF53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1841744619.0000017202059000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3012603041.0000022800986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA78F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.2024275373.0000017201FD4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1935500943.00000171FDA6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1932733750.000001720243B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1940081547.00000171FBCB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.2004364113.000001720609A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1933225693.0000017202192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809741611.00000171F9E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944214066.00000171FB89E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946044873.00000171FB8B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983026760.00000171FB8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.msn.comfirefox.exe, 0000000D.00000003.1938099875.00000171FC9F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1809543277.00000171F9E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808480088.00000171F9C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808851348.00000171F9E1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809741611.00000171F9E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://youtube.com/firefox.exe, 0000000D.00000003.1935405925.00000171FDBB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2026507322.00000171FD590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935933725.00000171FD590000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.2021783331.000001720256C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                  unknown
                                                                                  https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingfirefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.amazon.com/firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                          unknown
                                                                                          https://www.youtube.com/firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.0000022800903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA70C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016906732.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034813676.0000017205F54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000014.00000002.3012135399.00000181BA7C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://127.0.0.1:firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877957425.00000172028BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.2001779781.00000171FBB9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://bugzilla.mofirefox.exe, 0000000D.00000003.2016600775.0000017206070000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1940482398.00000171FBCAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                    unknown
                                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.2024275373.0000017201FD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.0000022800912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3012135399.00000181BA713000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1931176642.0000017205F24000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000014.00000002.3012135399.00000181BA78F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877957425.00000172028BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1816645925.00000171FA1CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1938099875.00000171FC9F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1938099875.00000171FC9F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939664195.00000171FC37E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.zhihu.com/firefox.exe, 0000000D.00000003.1934655107.0000017201F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024679925.0000017201F54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1960855662.0000017202046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843028740.0000017202055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.2021783331.00000172025C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845392812.00000172025D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847677563.00000171FA866000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1804163517.00000171F622C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163517.00000171F6212000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1932733750.00000172024DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1986716180.00000171F9A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953266740.00000171F9A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810963491.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811702315.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811429169.00000171F9A24000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877957425.00000172028BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.2026507322.00000171FD590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935933725.00000171FD590000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1986716180.00000171F9A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953266740.00000171F9A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810963491.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811702315.00000171F9A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811429169.00000171F9A24000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.msn.firefox.exe, 0000000D.00000003.1944214066.00000171FB884000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1931176642.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005262181.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016906732.0000017205F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034813676.0000017205F54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3012396203.000001BBECACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3012603041.00000228009E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3017396911.00000181BAA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1931176642.0000017205F24000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.google.com/searchfirefox.exe, 0000000D.00000003.1932733750.00000172024A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944214066.00000171FB89E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809352143.00000171F9E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946044873.00000171FB8B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983026760.00000171FB8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3016807480.000001BBECB50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3016680326.0000022800E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3011207122.00000181BA480000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://www.wykop.pl/firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://twitter.com/firefox.exe, 0000000D.00000003.1933225693.00000172021CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://www.olx.pl/firefox.exe, 0000000D.00000003.1932733750.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022704349.000001720245E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934655107.0000017201F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024679925.0000017201F54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1879828014.000001720287A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              142.250.74.206
                                                                                                                              youtube.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              34.149.100.209
                                                                                                                              prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                              151.101.129.91
                                                                                                                              services.addons.mozilla.orgUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              34.107.243.93
                                                                                                                              push.services.mozilla.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              34.107.221.82
                                                                                                                              prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              35.244.181.201
                                                                                                                              prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              34.117.188.166
                                                                                                                              contile.services.mozilla.comUnited States
                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                              35.201.103.21
                                                                                                                              normandy-cdn.services.mozilla.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              35.190.72.216
                                                                                                                              prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              34.160.144.191
                                                                                                                              prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                              34.120.208.123
                                                                                                                              telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              IP
                                                                                                                              127.0.0.1
                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                              Analysis ID:1545753
                                                                                                                              Start date and time:2024-10-30 23:10:07 +01:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 6m 59s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:22
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Sample name:file.exe
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal72.troj.evad.winEXE@34/34@69/12
                                                                                                                              EGA Information:
                                                                                                                              • Successful, ratio: 40%
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 95%
                                                                                                                              • Number of executed functions: 41
                                                                                                                              • Number of non-executed functions: 311
                                                                                                                              Cookbook Comments:
                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 52.11.191.138, 35.160.212.113, 54.185.230.140, 172.217.18.110, 2.22.61.59, 2.22.61.56, 142.250.185.206, 142.250.74.202
                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                              • Execution Graph export aborted for target firefox.exe, PID 7832 because there are no executed function
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                              TimeTypeDescription
                                                                                                                              18:11:19API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                          star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 157.240.252.35
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 157.240.0.35
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                                          Reminders for Msp-partner_ Server Alert.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 157.240.0.35
                                                                                                                                                                                          twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                          Paiement.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                          FormulariomillasbonusLATAM_GsqrekXCVBmUf.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          172.104.150.66.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          FASTLYUSV6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 151.101.67.6
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                          https://pub-6838e3dd185d4df89d3bb3eabe6469a4.r2.dev/index.html#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                          https:/click.mailchimp.com/track/click/30010842/docsend.com?p=eyJzIjoiT2RaN0hwNHlyY2E3VXl5TWcwMlA2eFpHVlN3IiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RvY3NlbmQuY29tXFxcL3ZpZXdcXFwvZzZnYzZjazdtNHlkYTRpa1wiLFwiaWRcIjpcImNhZDg3NzI1Y2UzMjRiMzI4Yzk1ZGVkYWUyMzc4ZTZjXCIsXCJ1cmxfaWRzXCI6W1wiYzE5ZWU5NGJiMzA5YmZhOGQ2MDU3OGI1Mjk5NTFmOWE4NDQ0ODNhYVwiXX0ifQ#steven.davis@tu.eduGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          Access Audits -System #6878.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 151.101.1.229
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                          ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 34.1.246.194
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7813
                                                                                                                                                                                                              Entropy (8bit):5.18551639622198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:6jMXwytcbhbVbTbfbRbObtbyEl7nwr4JA6WnSrDtTUd/SkDr6:6Y1cNhnzFSJQrrBnSrDhUd/Q
                                                                                                                                                                                                              MD5:5449410D09A5374C49C9094D9050EE26
                                                                                                                                                                                                              SHA1:257188489CF75CC7AC333975A8ED9DE40CB520A4
                                                                                                                                                                                                              SHA-256:8B2B83DA75442A585531A1A3DF3046C78ED7A493A6C571F1B14B181902DC99B5
                                                                                                                                                                                                              SHA-512:7389D109ACFDB2B2C5C81530C1214F4EC936E30713434184E6DA4831E7707EAD60E51F590006C23384C8C85DB08B204BDF7823D7307F0A25214229C8A5DC2FDC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"86095fc2-9f15-4399-a552-84cf116fda06","creationDate":"2024-10-30T23:42:16.850Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7813
                                                                                                                                                                                                              Entropy (8bit):5.18551639622198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:6jMXwytcbhbVbTbfbRbObtbyEl7nwr4JA6WnSrDtTUd/SkDr6:6Y1cNhnzFSJQrrBnSrDhUd/Q
                                                                                                                                                                                                              MD5:5449410D09A5374C49C9094D9050EE26
                                                                                                                                                                                                              SHA1:257188489CF75CC7AC333975A8ED9DE40CB520A4
                                                                                                                                                                                                              SHA-256:8B2B83DA75442A585531A1A3DF3046C78ED7A493A6C571F1B14B181902DC99B5
                                                                                                                                                                                                              SHA-512:7389D109ACFDB2B2C5C81530C1214F4EC936E30713434184E6DA4831E7707EAD60E51F590006C23384C8C85DB08B204BDF7823D7307F0A25214229C8A5DC2FDC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"86095fc2-9f15-4399-a552-84cf116fda06","creationDate":"2024-10-30T23:42:16.850Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):453023
                                                                                                                                                                                                              Entropy (8bit):7.997718157581587
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                              MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                              SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                              SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                              SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3621
                                                                                                                                                                                                              Entropy (8bit):4.925079505138952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNNE/:8S+OfJQPUFpOdwNIOdYVjvYcXaNL9c8P
                                                                                                                                                                                                              MD5:8D5124A9309AB592EE6E3D1D8ADCBA44
                                                                                                                                                                                                              SHA1:E1C7871AC493271E038C98103656A96C1B3B75BA
                                                                                                                                                                                                              SHA-256:F436CD88AA5200646F0CC998A52F18E02BA8BA1763C81478017CA5246A6BA4EA
                                                                                                                                                                                                              SHA-512:FCF299467A1BE8107CC051EA85348C1D3473CC49E5BCF12B52E3ED4E982168CFFBA8886211E811BE1D75A183D6184BC9C1E6AE0257508B6B361BE1BEF9AFD095
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3621
                                                                                                                                                                                                              Entropy (8bit):4.925079505138952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNNE/:8S+OfJQPUFpOdwNIOdYVjvYcXaNL9c8P
                                                                                                                                                                                                              MD5:8D5124A9309AB592EE6E3D1D8ADCBA44
                                                                                                                                                                                                              SHA1:E1C7871AC493271E038C98103656A96C1B3B75BA
                                                                                                                                                                                                              SHA-256:F436CD88AA5200646F0CC998A52F18E02BA8BA1763C81478017CA5246A6BA4EA
                                                                                                                                                                                                              SHA-512:FCF299467A1BE8107CC051EA85348C1D3473CC49E5BCF12B52E3ED4E982168CFFBA8886211E811BE1D75A183D6184BC9C1E6AE0257508B6B361BE1BEF9AFD095
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6075
                                                                                                                                                                                                              Entropy (8bit):6.623258976790648
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                              MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                              SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                              SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                              SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6075
                                                                                                                                                                                                              Entropy (8bit):6.623258976790648
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                              MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                              SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                              SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                              SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):262144
                                                                                                                                                                                                              Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                              MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                              SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                              SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                              SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                              Entropy (8bit):5.185924656884556
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                              MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                              SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                              SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                              SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                              Entropy (8bit):5.185924656884556
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                              MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                              SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                              SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                              SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                                                              Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                              MD5:B3A958E152EE26FD47E5F8B6FDC7EE5D
                                                                                                                                                                                                              SHA1:D3D8AD6F19116F99B9EFE13D3278D3557201BFB1
                                                                                                                                                                                                              SHA-256:D4CF2B953D6B8C84A6249341CE23E17E39AC1E19ECFBF4AA7A3E04B2597EB665
                                                                                                                                                                                                              SHA-512:5E951C7F158BA78AF87AF9E74D9C48F47057471A9C010A6A6B8E33476D9F849A43448DB8EDD93B0B20AAFE1351B3C42C0DE2F450FA452C2D2F5BC421BEC892D6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):0.03560170223186293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:GtlstFt5F4fcHYl3lstFt5F4fElD89//alEl:GtWtbo3WtDZ89XuM
                                                                                                                                                                                                              MD5:04E53B7C24834DB7293FE87B865DD11C
                                                                                                                                                                                                              SHA1:3B35E43C1918AB14F28629E1A580AD112F95DC71
                                                                                                                                                                                                              SHA-256:F7A48F99112F89B481FF488EF5DED69DF3CC82510B9E39602EF02067A568BF13
                                                                                                                                                                                                              SHA-512:BD30CE4A79F19B4FBD68041BCE319036DAF6DD0F15A694E7CDE54A6184FE8BAE08BEF9EDF9399D59B7AA56FB0C073EAF681C2339B065AFB933C05054AD003123
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..-......................\....@..YP..{....+.'.....-......................\....@..YP..{....+.'...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                              Entropy (8bit):0.039920253262097694
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Ol1le1SVYllofokLMwVsYwl8rEXsxdwhml8XW3R2:K74SLLMwGLl8dMhm93w
                                                                                                                                                                                                              MD5:F07BB2821ED101EDCA5B8AA484C595FE
                                                                                                                                                                                                              SHA1:C30738F458386E6FB127D89A34223B3592DA4BB8
                                                                                                                                                                                                              SHA-256:3711851D6151280E288815133447466E06C8CB07268DDBA0579E972512EE73DB
                                                                                                                                                                                                              SHA-512:B3A466F5FF477AB1A06CB60D425190456F044D36A7F0907280F4A45245A8E0EBE553702C03B5A7C8180A09F8B925CAD03B1B9CC5433456E341C75D034C222924
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:7....-...........YP..{....\.Le.-.........YP..{....\..@..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13254
                                                                                                                                                                                                              Entropy (8bit):5.492811346503628
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:7naRtLYbBp6Whj4qyaaXL6Kq3NNX5RfGNBw8dfSl:+ekqJldBcwc0
                                                                                                                                                                                                              MD5:FE5E21F7322E58647310849B243F2AE9
                                                                                                                                                                                                              SHA1:5A958DC7BE53303E9AF8825847A432521572F1D1
                                                                                                                                                                                                              SHA-256:28B6991612DDE2C233012FBE7F2832AA2521CC3DE2641F8619B3ABA21B81E416
                                                                                                                                                                                                              SHA-512:031CD7B72ADE915B74F183385DDEDC831987446E8AA716D7D9D26221A5A0E439BC0EE7E290198DDD1BFC425D5488374BCAE41D7967D8239E4FF6205F0351B8A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730331707);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730331707);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730331707);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173033
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13254
                                                                                                                                                                                                              Entropy (8bit):5.492811346503628
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:7naRtLYbBp6Whj4qyaaXL6Kq3NNX5RfGNBw8dfSl:+ekqJldBcwc0
                                                                                                                                                                                                              MD5:FE5E21F7322E58647310849B243F2AE9
                                                                                                                                                                                                              SHA1:5A958DC7BE53303E9AF8825847A432521572F1D1
                                                                                                                                                                                                              SHA-256:28B6991612DDE2C233012FBE7F2832AA2521CC3DE2641F8619B3ABA21B81E416
                                                                                                                                                                                                              SHA-512:031CD7B72ADE915B74F183385DDEDC831987446E8AA716D7D9D26221A5A0E439BC0EE7E290198DDD1BFC425D5488374BCAE41D7967D8239E4FF6205F0351B8A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730331707);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730331707);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730331707);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173033
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                              MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                              SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                              SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                              SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1574
                                                                                                                                                                                                              Entropy (8bit):6.3383990834885475
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSUELXnIg+K/pnxQwRlszT5sKt0C3eHVQj6Tv2amhujJlOsIomNVr0l:GUpOxvEJnR6x3eHTe4JlIquR4
                                                                                                                                                                                                              MD5:F009D19C174F5944F9A2F8E6BFD0B321
                                                                                                                                                                                                              SHA1:454E41BB4A4B8E3E845109BEF39C2E8A7A9FEFDC
                                                                                                                                                                                                              SHA-256:4CC83E5DCD5363D7207BBBAE7DB0B66B00377FF921318058B7CEFB106F720B89
                                                                                                                                                                                                              SHA-512:84ED6651DF905B3640F9E2E4C57E4F2ECE5F57F6261089CD77443378919C0BBD96A5EE9FFCFEADAD180E82D77036308BF1212BF6552DEB75073E0630B0714E44
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{942181d9-59e7-4e45-95b4-533df97095e5}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730331712567,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..`676742...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry..@6832..xoriginA..
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1574
                                                                                                                                                                                                              Entropy (8bit):6.3383990834885475
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSUELXnIg+K/pnxQwRlszT5sKt0C3eHVQj6Tv2amhujJlOsIomNVr0l:GUpOxvEJnR6x3eHTe4JlIquR4
                                                                                                                                                                                                              MD5:F009D19C174F5944F9A2F8E6BFD0B321
                                                                                                                                                                                                              SHA1:454E41BB4A4B8E3E845109BEF39C2E8A7A9FEFDC
                                                                                                                                                                                                              SHA-256:4CC83E5DCD5363D7207BBBAE7DB0B66B00377FF921318058B7CEFB106F720B89
                                                                                                                                                                                                              SHA-512:84ED6651DF905B3640F9E2E4C57E4F2ECE5F57F6261089CD77443378919C0BBD96A5EE9FFCFEADAD180E82D77036308BF1212BF6552DEB75073E0630B0714E44
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{942181d9-59e7-4e45-95b4-533df97095e5}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730331712567,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..`676742...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry..@6832..xoriginA..
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1574
                                                                                                                                                                                                              Entropy (8bit):6.3383990834885475
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSUELXnIg+K/pnxQwRlszT5sKt0C3eHVQj6Tv2amhujJlOsIomNVr0l:GUpOxvEJnR6x3eHTe4JlIquR4
                                                                                                                                                                                                              MD5:F009D19C174F5944F9A2F8E6BFD0B321
                                                                                                                                                                                                              SHA1:454E41BB4A4B8E3E845109BEF39C2E8A7A9FEFDC
                                                                                                                                                                                                              SHA-256:4CC83E5DCD5363D7207BBBAE7DB0B66B00377FF921318058B7CEFB106F720B89
                                                                                                                                                                                                              SHA-512:84ED6651DF905B3640F9E2E4C57E4F2ECE5F57F6261089CD77443378919C0BBD96A5EE9FFCFEADAD180E82D77036308BF1212BF6552DEB75073E0630B0714E44
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{942181d9-59e7-4e45-95b4-533df97095e5}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730331712567,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..`676742...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry..@6832..xoriginA..
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                              MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                              SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                              SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                              SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4537
                                                                                                                                                                                                              Entropy (8bit):5.033342619428944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YrSAYni6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:yciyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                              MD5:8445277BA8B536FE18F32C75736A6413
                                                                                                                                                                                                              SHA1:7268A5315C06757BD7D156176B0AB8A32AAC0770
                                                                                                                                                                                                              SHA-256:F687AA7C8D005B4CF745D6865470E2FB7A56B7EF0B5807893DA9E8D3B4ED8CBF
                                                                                                                                                                                                              SHA-512:987D2755B85057F022761B77093E59E772EEE6D54F94CBAF7F0C377D1BFD7D440FEAA1EEBD3F7D50106236DB34F33CD69F42971D43A2242A4CAA219050BA041D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-30T23:41:37.311Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4537
                                                                                                                                                                                                              Entropy (8bit):5.033342619428944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YrSAYni6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:yciyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                              MD5:8445277BA8B536FE18F32C75736A6413
                                                                                                                                                                                                              SHA1:7268A5315C06757BD7D156176B0AB8A32AAC0770
                                                                                                                                                                                                              SHA-256:F687AA7C8D005B4CF745D6865470E2FB7A56B7EF0B5807893DA9E8D3B4ED8CBF
                                                                                                                                                                                                              SHA-512:987D2755B85057F022761B77093E59E772EEE6D54F94CBAF7F0C377D1BFD7D440FEAA1EEBD3F7D50106236DB34F33CD69F42971D43A2242A4CAA219050BA041D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-30T23:41:37.311Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Entropy (8bit):6.584688898506069
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                              MD5:a6d1d0ee79fa8ee940ea274c244a7442
                                                                                                                                                                                                              SHA1:55a04d47b66d34458d1e54752cd41e61657a843e
                                                                                                                                                                                                              SHA256:e64848bf6aa029b6a2966fcfa56d21d423724790bb493fb742fa94e011392569
                                                                                                                                                                                                              SHA512:1f3c2feb47b695415967536cb24e14cb87ae49e13696161e3cea563a77a5b4ac6f40adb2fae6a433459f81a4115adb02e01063f2dd499320cbe1ba9f5e87852c
                                                                                                                                                                                                              SSDEEP:12288:oqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TB:oqDEvCTbMWu7rQYlBQcBiT6rprG8abB
                                                                                                                                                                                                              TLSH:9A159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                              File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                              Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                              Entrypoint:0x420577
                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                              Time Stamp:0x6722ABE4 [Wed Oct 30 21:57:56 2024 UTC]
                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                              Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                              call 00007F74DC984B23h
                                                                                                                                                                                                              jmp 00007F74DC98442Fh
                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                              push esi
                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                              call 00007F74DC98460Dh
                                                                                                                                                                                                              mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                              ret
                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                              push esi
                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                              call 00007F74DC9845DAh
                                                                                                                                                                                                              mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                              mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                              ret
                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                              push esi
                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                              and dword ptr [eax], 00000000h
                                                                                                                                                                                                              and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                              push eax
                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                              add eax, 04h
                                                                                                                                                                                                              push eax
                                                                                                                                                                                                              call 00007F74DC9871CDh
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                              lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                              push eax
                                                                                                                                                                                                              call 00007F74DC987218h
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              ret
                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                              push esi
                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                              push eax
                                                                                                                                                                                                              call 00007F74DC987201h
                                                                                                                                                                                                              test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                              .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                              .rsrc0xd40000x9c280x9e00b5d13944bd6cd5da6bdae61bbd86b791False0.3156398338607595data5.373817855831495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                              RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                              RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                              RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                              RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                              RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                              RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                              RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                              RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                              RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                              RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                              RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                              RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                              RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                              RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                              RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                              RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                              RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                              RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                              RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                              RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                              RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                              RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                              RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                              RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                              RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                              RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                              WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                              VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                              COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                              MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                              WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                              PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                              IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                              USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                              UxTheme.dllIsThemeActive
                                                                                                                                                                                                              KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                              USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                              GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                              COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                              ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                              SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                              ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                              OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                              EnglishGreat Britain
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.633012056 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.633066893 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.641391993 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.649599075 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.649616003 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:15.272774935 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:15.272783995 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:15.275242090 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:15.285564899 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:15.285593033 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:15.285651922 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:15.286124945 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:15.286180019 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.732662916 CET49738443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.732706070 CET44349738142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.734354019 CET49738443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.735865116 CET49738443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.735881090 CET44349738142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.069818974 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.070823908 CET49740443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.070873976 CET44349740142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.075849056 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.076204062 CET49740443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.076334000 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.080012083 CET49740443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.080043077 CET44349740142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.080234051 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.086071014 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.339349985 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.339396954 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.339854956 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.341403961 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.341418028 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.355334997 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.355376005 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.355556011 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.356982946 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.357003927 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.386986971 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.387022018 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.387630939 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.387794971 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.387823105 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.595460892 CET44349738142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.595557928 CET49738443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.596230984 CET44349738142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.596280098 CET49738443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.649219036 CET49738443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.649236917 CET44349738142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.649343014 CET49738443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.649480104 CET44349738142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.649729013 CET49738443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.670416117 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.702230930 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.708111048 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.712105036 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.712192059 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.713517904 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.713572025 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.713813066 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.713946104 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.713954926 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.715692997 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.718214989 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.926778078 CET44349740142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.927555084 CET49740443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.927871943 CET44349740142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.927918911 CET49740443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.943793058 CET49740443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.943815947 CET44349740142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.943918943 CET49740443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.944036961 CET44349740142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.944417000 CET49746443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.944474936 CET44349746142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.944572926 CET49740443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.944658041 CET49746443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.946039915 CET49746443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.946058989 CET44349746142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.969196081 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.969280005 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.974436045 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.974445105 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.974560976 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.974622965 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.974986076 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.975018978 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.975084066 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.975223064 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.976581097 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.976617098 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.985811949 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.985946894 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.991157055 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.991163969 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.991286039 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.991355896 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.991784096 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.991806984 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.991853952 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.991950989 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.993308067 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.993319035 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.998742104 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.998816967 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.001723051 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.001729965 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.002003908 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.004354000 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.004436016 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.004497051 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.007800102 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.010421038 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.010421038 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.015151024 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.015221119 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.092979908 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.098828077 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.102555990 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.102720022 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.108747005 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.325242043 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.336142063 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.347243071 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.347349882 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.347937107 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.351243973 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.351262093 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.351622105 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.353488922 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.353606939 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.353662014 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.353696108 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.354028940 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.354059935 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.354139090 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.354156971 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.354167938 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.354490042 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.354636908 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.354652882 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.583740950 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.591367006 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.593440056 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.609239101 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.615133047 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.633187056 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.633219004 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.633275986 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.633620024 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.633944988 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.636248112 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.636265039 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.636322021 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.636457920 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.651679039 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.729685068 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.782847881 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.803139925 CET44349746142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.803975105 CET49746443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.805866003 CET44349746142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.805941105 CET49746443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.809334993 CET49746443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.809345007 CET44349746142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.809465885 CET49746443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.809628963 CET44349746142.250.74.206192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.810442924 CET49746443192.168.2.4142.250.74.206
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.969064951 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.971515894 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.974796057 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.974805117 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.975069046 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.977168083 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.977262974 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.977349997 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.983331919 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.983478069 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.983494997 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.983527899 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.710205078 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.710243940 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.710361958 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.716095924 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.723390102 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.725052118 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.725070953 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.726237059 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.732017040 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.733078003 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.735748053 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.741801023 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.842274904 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.882695913 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.901716948 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.935436010 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.058782101 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.064956903 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.065274954 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.065407038 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.071206093 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.215285063 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.215431929 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.341013908 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.341036081 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.341097116 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.345104933 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.345119953 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.345222950 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.345288992 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.345720053 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.345727921 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.345756054 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.346184969 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.347778082 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.347791910 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.667781115 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.670247078 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.671055079 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.671098948 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.671999931 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.676004887 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.676589012 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.676605940 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.726288080 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.801687002 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.857835054 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.969228029 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.975151062 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.000040054 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.000051975 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.000143051 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.000233889 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.000406027 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.297228098 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.297311068 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.302213907 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.302222967 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.302297115 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.302397013 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:21.302542925 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.046714067 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.052483082 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.053647995 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.053677082 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.053966045 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.054102898 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.054121971 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.056147099 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.056180954 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.056323051 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.057708979 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.057723999 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.172785997 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.223989010 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.276133060 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.283186913 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.408505917 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.471456051 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.666347980 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.667222023 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.671334982 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.672058105 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.672097921 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.688572884 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.971769094 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.971784115 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.972136974 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.978514910 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.978538990 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.978631973 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.978652000 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.978701115 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.978732109 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.978861094 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.979537010 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.979584932 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:26.979603052 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.169470072 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.175369978 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.180517912 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.186491966 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.197056055 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.197086096 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.200805902 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.202239037 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.202255011 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.205820084 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.205842972 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.206100941 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.207478046 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.207494020 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.296370983 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.312319994 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.351213932 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.366847992 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.484822035 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.490727901 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.493159056 CET49769443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.493197918 CET4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.494234085 CET49769443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.495665073 CET49769443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.495692968 CET4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.611573935 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.652149916 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.822436094 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.822523117 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.826345921 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.826420069 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.846823931 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.846838951 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.846931934 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.847043037 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.847045898 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.847060919 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.847101927 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.847213030 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.847230911 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.847306013 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:32.123181105 CET4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:32.127938032 CET49769443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:32.214503050 CET49769443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:32.214534998 CET4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:32.214610100 CET49769443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:32.214736938 CET4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:32.214797974 CET49769443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.807404041 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.815249920 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.927830935 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.927843094 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.928109884 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.929590940 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.929605007 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.952785969 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.012223005 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.113748074 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.119735956 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.158818960 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.158863068 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.159050941 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.159198046 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.159212112 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.161987066 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.162044048 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.173541069 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.173784018 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.173801899 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.241077900 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.297447920 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.546473026 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.550232887 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.772325993 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.775544882 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.787517071 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.787532091 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.787591934 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.800514936 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.800568104 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.800873041 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.803211927 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.803237915 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.803616047 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.848844051 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.848869085 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.917596102 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.917618990 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.917714119 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.917839050 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.917872906 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.918066025 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.918631077 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:35.918695927 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.022320986 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.022355080 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.023778915 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.023871899 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.024419069 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.024476051 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.088064909 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.094041109 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.219953060 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.265636921 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.428699970 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.434537888 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.555357933 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.604285002 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.823822975 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.823857069 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.825664043 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.825788021 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.825802088 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.837337017 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.837368011 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.838898897 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.840414047 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.840440035 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.843353987 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.843389034 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.843535900 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.843621016 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.843635082 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.846194029 CET49776443192.168.2.4151.101.129.91
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.846223116 CET44349776151.101.129.91192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.846434116 CET49776443192.168.2.4151.101.129.91
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.846478939 CET49776443192.168.2.4151.101.129.91
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.846487045 CET44349776151.101.129.91192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.861044884 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.861074924 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.865787983 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.873646021 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.873661041 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.877830982 CET49778443192.168.2.435.201.103.21
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.877854109 CET4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.887547970 CET49778443192.168.2.435.201.103.21
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.889271021 CET49778443192.168.2.435.201.103.21
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.889283895 CET4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.447840929 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.448005915 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.451580048 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.451658964 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.451699972 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.451710939 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.451952934 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.454627991 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.454633951 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.454871893 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.454895020 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.455123901 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.460342884 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.460494041 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.460534096 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.460546017 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.460622072 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.460685968 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.461600065 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.461606979 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.462006092 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.462018967 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.462063074 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.462274075 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.464134932 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.465599060 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.468132019 CET44349776151.101.129.91192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.468228102 CET49776443192.168.2.4151.101.129.91
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.471296072 CET49776443192.168.2.4151.101.129.91
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.471321106 CET44349776151.101.129.91192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.471504927 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.471632957 CET44349776151.101.129.91192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.474136114 CET49776443192.168.2.4151.101.129.91
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.474212885 CET49776443192.168.2.4151.101.129.91
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.474347115 CET44349776151.101.129.91192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.474756002 CET49776443192.168.2.4151.101.129.91
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.488387108 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.488483906 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.492636919 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.492657900 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.492726088 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.492847919 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.493026972 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.493767023 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.493798018 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.494081974 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.494113922 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.494390965 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.494416952 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.494868040 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.494882107 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.494901896 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.494982958 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.494997978 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.495106936 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.495119095 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.495174885 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.495193958 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.511074066 CET4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.511090040 CET4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.511188984 CET49778443192.168.2.435.201.103.21
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.515862942 CET49778443192.168.2.435.201.103.21
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.515867949 CET4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.515949965 CET49778443192.168.2.435.201.103.21
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.516077042 CET4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.516818047 CET49778443192.168.2.435.201.103.21
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.529647112 CET49782443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.529670000 CET4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.529750109 CET49782443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.529849052 CET49782443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.529860020 CET4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.597296000 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.600766897 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.606643915 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.643346071 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.728682995 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.774981976 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.100276947 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.100574017 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.103689909 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.103713036 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.103987932 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.107234001 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.107352972 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.107409000 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.111524105 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.112828016 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.118675947 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.118758917 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.118854046 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.121841908 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.121855974 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.122179031 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.125224113 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.125453949 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.125456095 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.125479937 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.139369965 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.139478922 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.142420053 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.142429113 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.142795086 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.145765066 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.145842075 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.146015882 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.148889065 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.154221058 CET4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.154318094 CET49782443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.157694101 CET49782443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.157701969 CET4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.158093929 CET4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.161017895 CET49782443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.161101103 CET49782443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.161277056 CET4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.162342072 CET49782443192.168.2.434.149.100.209
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.244438887 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.249047041 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.255070925 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.292026043 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.335333109 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.335391998 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.375768900 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.430114031 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:55.248697042 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:55.254568100 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:55.390692949 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:11:55.396461964 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:04.642466068 CET49805443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:04.642503023 CET4434980534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:04.642855883 CET49805443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:04.644304037 CET49805443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:04.644315958 CET4434980534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.258023024 CET4434980534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.258095026 CET49805443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.262806892 CET49805443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.262820005 CET4434980534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.262887001 CET49805443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.263288021 CET4434980534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.263504028 CET49805443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.265750885 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.266341925 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.271827936 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.272766113 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.397334099 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.400706053 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.404407978 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.406495094 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.410248995 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.451308012 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.527590990 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.567215919 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.242974997 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.248812914 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.374234915 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.377722979 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.383579969 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.422967911 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.506223917 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.554507971 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.615880966 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.615964890 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.616702080 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.616833925 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.616883993 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.635806084 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.635816097 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.636538982 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.636674881 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.636684895 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.653970003 CET49857443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.653992891 CET4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.654275894 CET49857443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.654366016 CET49857443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.654372931 CET4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.230072975 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.233150959 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.237941980 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.237951994 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.238205910 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.240735054 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.240835905 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.240920067 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.241045952 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.258119106 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.258814096 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.262036085 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.262042046 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.262269974 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.264448881 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.264530897 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.264591932 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.267208099 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.267220020 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.270617008 CET4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.275897980 CET49857443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.283231974 CET49857443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.283246040 CET4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.283329964 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.283488989 CET4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.285634041 CET49857443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.285707951 CET49857443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.285784006 CET4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.289202929 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.291505098 CET49857443192.168.2.434.120.208.123
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.414764881 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.427119970 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.433013916 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.460803032 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.553406954 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.607954025 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:24.420933962 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:24.427994967 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:24.574616909 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:24.583276033 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:34.449481010 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:34.455393076 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:34.603149891 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:34.609384060 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:44.463623047 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:44.470736027 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:44.610907078 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:44.616863012 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.281400919 CET50025443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.281435966 CET4435002534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.281538963 CET50025443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.283076048 CET50025443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.283091068 CET4435002534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.896970034 CET4435002534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.897173882 CET50025443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.903259039 CET50025443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.903269053 CET4435002534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.903362989 CET50025443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.903456926 CET4435002534.107.243.93192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.906353951 CET50025443192.168.2.434.107.243.93
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.907350063 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.914212942 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:46.039115906 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:46.043242931 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:46.049164057 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:46.084162951 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:46.169755936 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:46.215588093 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:56.043637991 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:56.052455902 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:56.185235023 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:12:56.191102028 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:13:06.055413961 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:13:06.061975002 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:13:06.193613052 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:13:06.199598074 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:13:16.067487001 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:13:16.073348999 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:13:16.205538988 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                              Oct 30, 2024 23:13:16.211410999 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.633100033 CET5420553192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.642297029 CET53542051.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.649599075 CET5950853192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.659044027 CET53595081.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.722807884 CET5982853192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.723090887 CET5267253192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.731906891 CET53598281.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.733227968 CET6464053192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.736773014 CET5346153192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.742240906 CET53646401.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.742860079 CET6484453192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.745405912 CET53534611.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.751437902 CET53648441.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.756671906 CET5801853192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.765242100 CET53580181.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.329483986 CET5038353192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.338459969 CET53503831.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.339709997 CET6292553192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.344187021 CET6503453192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.348311901 CET53629251.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.348834991 CET5010353192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.353022099 CET53650341.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.355515957 CET5746553192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.357608080 CET53501031.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.364429951 CET53574651.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.369976044 CET5341453192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.379254103 CET53534141.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.387115955 CET6263753192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.396284103 CET53626371.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.401971102 CET6359653192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.414545059 CET53635961.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.682071924 CET5883053192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.682648897 CET5717853192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.691046953 CET53588301.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.691106081 CET53571781.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.691930056 CET5930353192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.694463015 CET5977553192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.703615904 CET53597751.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.713767052 CET5469753192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.722994089 CET53546971.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.724200010 CET5598553192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.732824087 CET53559851.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.723912001 CET6167853192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.760688066 CET53608551.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.388386965 CET4989453192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.397407055 CET53498941.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.404845953 CET5556653192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.413778067 CET53555661.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.420690060 CET6220353192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.429789066 CET53622031.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.041537046 CET5683153192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.044341087 CET6431653192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.051080942 CET53568311.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.053028107 CET53643161.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.054694891 CET6353753192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.057027102 CET5310453192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.064053059 CET53635371.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.066029072 CET53531041.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.068130970 CET5546353192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.068557978 CET6356453192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.076672077 CET53554631.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.077249050 CET53635641.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.169708014 CET6158153192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.196368933 CET4944053192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.200742006 CET6098753192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.205025911 CET53494401.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.210021973 CET53609871.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.479146004 CET6131653192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.488025904 CET53613161.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.493829012 CET5619353192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.502962112 CET53561931.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.509567022 CET5608653192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.518228054 CET53560861.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.927953005 CET5593253192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.936898947 CET53559321.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.824508905 CET5997453192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.824822903 CET5929253192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.824822903 CET6439553192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET53599741.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833570957 CET53592921.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833584070 CET53643951.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.834276915 CET5858953192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.834320068 CET5477653192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.834723949 CET5518253192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET53585891.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843081951 CET53547761.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843625069 CET5402253192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843857050 CET6440853192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843978882 CET53551821.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.844409943 CET5526453192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.852657080 CET53540221.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.852703094 CET53644081.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.853167057 CET53552641.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.853292942 CET5636753192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.853497982 CET5674753192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.861959934 CET53563671.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.862014055 CET53567471.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.862586975 CET5372553192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.862615108 CET6542753192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.871182919 CET53537251.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.871561050 CET53654271.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.871649981 CET5001253192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.872065067 CET5112053192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.880229950 CET53500121.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.881377935 CET53511201.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.814817905 CET6502253192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.823561907 CET53650221.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.826562881 CET6434653192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.836193085 CET53643461.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.836230040 CET5300953192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.838052034 CET5443653192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.845181942 CET53530091.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.846323013 CET5903053192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.846822023 CET53544361.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.855153084 CET53590301.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.860399961 CET5611253192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.864959955 CET5159653192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.869537115 CET53561121.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.873610973 CET53515961.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.878848076 CET6308453192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.887984037 CET53630841.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.892752886 CET5092753192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.902251005 CET53509271.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:04.642836094 CET6407753192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:12:04.651578903 CET53640771.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.616216898 CET6398253192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.624809027 CET53639821.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.280158043 CET5034053192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.269352913 CET6260153192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.280419111 CET53626011.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.281361103 CET6434353192.168.2.41.1.1.1
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.290069103 CET53643431.1.1.1192.168.2.4
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.908195972 CET5393353192.168.2.41.1.1.1
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.633100033 CET192.168.2.41.1.1.10x4b3cStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.649599075 CET192.168.2.41.1.1.10x7a4Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.722807884 CET192.168.2.41.1.1.10x4536Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.723090887 CET192.168.2.41.1.1.10x9d31Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.733227968 CET192.168.2.41.1.1.10xf8a1Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.736773014 CET192.168.2.41.1.1.10xc344Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.742860079 CET192.168.2.41.1.1.10xb628Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.756671906 CET192.168.2.41.1.1.10x10d9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.329483986 CET192.168.2.41.1.1.10xc56dStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.339709997 CET192.168.2.41.1.1.10xc3c4Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.344187021 CET192.168.2.41.1.1.10x28fStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.348834991 CET192.168.2.41.1.1.10x742dStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.355515957 CET192.168.2.41.1.1.10xec35Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.369976044 CET192.168.2.41.1.1.10x1ba1Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.387115955 CET192.168.2.41.1.1.10xd5d2Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.401971102 CET192.168.2.41.1.1.10xf6eeStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.682071924 CET192.168.2.41.1.1.10xfd08Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.682648897 CET192.168.2.41.1.1.10x6ffcStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.691930056 CET192.168.2.41.1.1.10x829bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.694463015 CET192.168.2.41.1.1.10xec48Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.713767052 CET192.168.2.41.1.1.10xc640Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.724200010 CET192.168.2.41.1.1.10x1eecStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.723912001 CET192.168.2.41.1.1.10xbd21Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.388386965 CET192.168.2.41.1.1.10xd7fdStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.404845953 CET192.168.2.41.1.1.10xb758Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.420690060 CET192.168.2.41.1.1.10xf3a1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.041537046 CET192.168.2.41.1.1.10x2d7Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.044341087 CET192.168.2.41.1.1.10x79f3Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.054694891 CET192.168.2.41.1.1.10xe83bStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.057027102 CET192.168.2.41.1.1.10xe4dfStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.068130970 CET192.168.2.41.1.1.10xf226Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.068557978 CET192.168.2.41.1.1.10x143fStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.169708014 CET192.168.2.41.1.1.10xc878Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.196368933 CET192.168.2.41.1.1.10x4c7eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.200742006 CET192.168.2.41.1.1.10x34dbStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.479146004 CET192.168.2.41.1.1.10x59b2Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.493829012 CET192.168.2.41.1.1.10xd14eStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.509567022 CET192.168.2.41.1.1.10xf279Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.927953005 CET192.168.2.41.1.1.10x659aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.824508905 CET192.168.2.41.1.1.10xf191Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.824822903 CET192.168.2.41.1.1.10xa079Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.824822903 CET192.168.2.41.1.1.10x2c6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.834276915 CET192.168.2.41.1.1.10xae1eStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.834320068 CET192.168.2.41.1.1.10xc3abStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.834723949 CET192.168.2.41.1.1.10x1fc2Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843625069 CET192.168.2.41.1.1.10x6327Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843857050 CET192.168.2.41.1.1.10x1f8eStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.844409943 CET192.168.2.41.1.1.10xb2c2Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.853292942 CET192.168.2.41.1.1.10xf4cStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.853497982 CET192.168.2.41.1.1.10x3154Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.862586975 CET192.168.2.41.1.1.10x40c8Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.862615108 CET192.168.2.41.1.1.10x89a8Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.871649981 CET192.168.2.41.1.1.10xb41Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.872065067 CET192.168.2.41.1.1.10x9897Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.814817905 CET192.168.2.41.1.1.10xb79aStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.826562881 CET192.168.2.41.1.1.10x826dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.836230040 CET192.168.2.41.1.1.10xebb4Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.838052034 CET192.168.2.41.1.1.10x3516Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.846323013 CET192.168.2.41.1.1.10x8495Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.860399961 CET192.168.2.41.1.1.10x8e25Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.864959955 CET192.168.2.41.1.1.10x340dStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.878848076 CET192.168.2.41.1.1.10x9603Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.892752886 CET192.168.2.41.1.1.10xae05Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:04.642836094 CET192.168.2.41.1.1.10x75f8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:13.616216898 CET192.168.2.41.1.1.10x5cd1Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.280158043 CET192.168.2.41.1.1.10xdf1eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.269352913 CET192.168.2.41.1.1.10x962dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.281361103 CET192.168.2.41.1.1.10x24ecStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.908195972 CET192.168.2.41.1.1.10x98f1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.626269102 CET1.1.1.1192.168.2.40x4113No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:14.642297029 CET1.1.1.1192.168.2.40x4b3cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.731906891 CET1.1.1.1192.168.2.40x4536No error (0)youtube.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.731933117 CET1.1.1.1192.168.2.40x9d31No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.731933117 CET1.1.1.1192.168.2.40x9d31No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.742240906 CET1.1.1.1192.168.2.40xf8a1No error (0)youtube.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.745405912 CET1.1.1.1192.168.2.40xc344No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.751437902 CET1.1.1.1192.168.2.40xb628No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:16.765242100 CET1.1.1.1192.168.2.40x10d9No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.338459969 CET1.1.1.1192.168.2.40xc56dNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.348311901 CET1.1.1.1192.168.2.40xc3c4No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.353022099 CET1.1.1.1192.168.2.40x28fNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.353022099 CET1.1.1.1192.168.2.40x28fNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.364429951 CET1.1.1.1192.168.2.40xec35No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.384494066 CET1.1.1.1192.168.2.40xfebfNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.384494066 CET1.1.1.1192.168.2.40xfebfNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.396284103 CET1.1.1.1192.168.2.40xd5d2No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.691046953 CET1.1.1.1192.168.2.40xfd08No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.691106081 CET1.1.1.1192.168.2.40x6ffcNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.691106081 CET1.1.1.1192.168.2.40x6ffcNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.700907946 CET1.1.1.1192.168.2.40x829bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.700907946 CET1.1.1.1192.168.2.40x829bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.703615904 CET1.1.1.1192.168.2.40xec48No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.703615904 CET1.1.1.1192.168.2.40xec48No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.703615904 CET1.1.1.1192.168.2.40xec48No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.722994089 CET1.1.1.1192.168.2.40xc640No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.732824087 CET1.1.1.1192.168.2.40x1eecNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.733465910 CET1.1.1.1192.168.2.40xbd21No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.397407055 CET1.1.1.1192.168.2.40xd7fdNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.413778067 CET1.1.1.1192.168.2.40xb758No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.047991991 CET1.1.1.1192.168.2.40x1bcdNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.047991991 CET1.1.1.1192.168.2.40x1bcdNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.053028107 CET1.1.1.1192.168.2.40x79f3No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.053028107 CET1.1.1.1192.168.2.40x79f3No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.053028107 CET1.1.1.1192.168.2.40x79f3No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.054936886 CET1.1.1.1192.168.2.40x9962No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.064053059 CET1.1.1.1192.168.2.40xe83bNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.066029072 CET1.1.1.1192.168.2.40xe4dfNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.178745985 CET1.1.1.1192.168.2.40xc878No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.178745985 CET1.1.1.1192.168.2.40xc878No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.204793930 CET1.1.1.1192.168.2.40x35b9No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.488025904 CET1.1.1.1192.168.2.40x59b2No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.488025904 CET1.1.1.1192.168.2.40x59b2No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.502962112 CET1.1.1.1192.168.2.40xd14eNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833353996 CET1.1.1.1192.168.2.40xf191No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833570957 CET1.1.1.1192.168.2.40xa079No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833570957 CET1.1.1.1192.168.2.40xa079No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833584070 CET1.1.1.1192.168.2.40x2c6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.833584070 CET1.1.1.1192.168.2.40x2c6No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843067884 CET1.1.1.1192.168.2.40xae1eNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843081951 CET1.1.1.1192.168.2.40xc3abNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.843978882 CET1.1.1.1192.168.2.40x1fc2No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.852657080 CET1.1.1.1192.168.2.40x6327No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.852657080 CET1.1.1.1192.168.2.40x6327No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.852657080 CET1.1.1.1192.168.2.40x6327No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.852657080 CET1.1.1.1192.168.2.40x6327No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.852703094 CET1.1.1.1192.168.2.40x1f8eNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.853167057 CET1.1.1.1192.168.2.40xb2c2No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.861959934 CET1.1.1.1192.168.2.40xf4cNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.861959934 CET1.1.1.1192.168.2.40xf4cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.861959934 CET1.1.1.1192.168.2.40xf4cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.861959934 CET1.1.1.1192.168.2.40xf4cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.861959934 CET1.1.1.1192.168.2.40xf4cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.862014055 CET1.1.1.1192.168.2.40x3154No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.871182919 CET1.1.1.1192.168.2.40x40c8No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.871561050 CET1.1.1.1192.168.2.40x89a8No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.871561050 CET1.1.1.1192.168.2.40x89a8No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.871561050 CET1.1.1.1192.168.2.40x89a8No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:37.871561050 CET1.1.1.1192.168.2.40x89a8No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.822734118 CET1.1.1.1192.168.2.40x8356No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.822734118 CET1.1.1.1192.168.2.40x8356No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.823561907 CET1.1.1.1192.168.2.40xb79aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.845181942 CET1.1.1.1192.168.2.40xebb4No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.845181942 CET1.1.1.1192.168.2.40xebb4No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.845181942 CET1.1.1.1192.168.2.40xebb4No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.845181942 CET1.1.1.1192.168.2.40xebb4No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.855153084 CET1.1.1.1192.168.2.40x8495No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.855153084 CET1.1.1.1192.168.2.40x8495No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.855153084 CET1.1.1.1192.168.2.40x8495No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.855153084 CET1.1.1.1192.168.2.40x8495No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.869537115 CET1.1.1.1192.168.2.40x8e25No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.869537115 CET1.1.1.1192.168.2.40x8e25No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.869537115 CET1.1.1.1192.168.2.40x8e25No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.869537115 CET1.1.1.1192.168.2.40x8e25No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.873610973 CET1.1.1.1192.168.2.40x340dNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.873610973 CET1.1.1.1192.168.2.40x340dNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:43.887984037 CET1.1.1.1192.168.2.40x9603No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.491832018 CET1.1.1.1192.168.2.40x3197No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.491832018 CET1.1.1.1192.168.2.40x3197No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.159743071 CET1.1.1.1192.168.2.40xa00fNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.159743071 CET1.1.1.1192.168.2.40xa00fNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.289271116 CET1.1.1.1192.168.2.40xdf1eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.289271116 CET1.1.1.1192.168.2.40xdf1eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.280419111 CET1.1.1.1192.168.2.40x962dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.919357061 CET1.1.1.1192.168.2.40x98f1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.919357061 CET1.1.1.1192.168.2.40x98f1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              • detectportal.firefox.com
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.44973934.107.221.82807832C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.080234051 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.670416117 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63604
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.44974434.107.221.82807832C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 30, 2024 23:11:17.712192059 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.325242043 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63627
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.44974934.107.221.82807832C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.102720022 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:18.729685068 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63605
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.710361958 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.842274904 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63606
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.670247078 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.801687002 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63607
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.276133060 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.408505917 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63612
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.180517912 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.312319994 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63618
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.807404041 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:33.952785969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63620
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.088064909 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.219953060 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63623
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.465599060 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.597296000 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63631
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.112828016 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.244438887 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63632
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:11:55.248697042 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.265750885 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.266341925 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.397334099 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63652
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.242974997 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.374234915 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63653
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.283329964 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.414764881 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63661
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:12:24.420933962 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:34.449481010 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:44.463623047 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:45.907350063 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 30, 2024 23:12:46.039115906 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                              Age: 63692
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 30, 2024 23:12:56.043637991 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:13:06.055413961 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:13:16.067487001 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.44975434.107.221.82807832C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 30, 2024 23:11:19.735748053 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.44975634.107.221.82807832C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.065407038 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:11:20.667781115 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63629
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.046714067 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:11:25.172785997 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63634
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.169470072 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.296370983 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63640
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.484822035 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:11:31.611573935 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63640
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.113748074 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:11:34.241077900 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63643
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.428699970 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:11:36.555357933 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63645
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.600766897 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:11:44.728682995 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63653
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.249047041 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:11:45.375768900 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63654
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:11:55.390692949 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.400706053 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.404407978 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:05.527590990 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63674
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.377722979 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:12:06.506223917 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63675
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.427119970 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:12:14.553406954 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63683
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:12:24.574616909 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:34.603149891 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:44.610907078 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:12:46.043242931 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 30, 2024 23:12:46.169755936 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                              Age: 63715
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 30, 2024 23:12:56.185235023 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:13:06.193613052 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 30, 2024 23:13:16.205538988 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:18:11:07
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                              Imagebase:0xdd0000
                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                              MD5 hash:A6D1D0EE79FA8EE940EA274C244A7442
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:18:11:08
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                              Imagebase:0x9d0000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:18:11:08
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:18:11:10
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                              Imagebase:0x9d0000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                              Start time:18:11:10
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                              Start time:18:11:10
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                              Imagebase:0x9d0000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                              Start time:18:11:10
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                              Start time:18:11:10
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                              Imagebase:0x9d0000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                              Start time:18:11:10
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x80000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                              Start time:18:11:10
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                              Imagebase:0x9d0000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                              Start time:18:11:10
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                              Start time:18:11:11
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                              Start time:18:11:11
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                              Start time:18:11:11
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                              Start time:18:11:12
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2228 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {254e6501-2c82-4b38-b5d3-152c3f63890b} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 171ea16fd10 socket
                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                              Start time:18:11:14
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4072 -parentBuildID 20230927232528 -prefsHandle 4332 -prefMapHandle 4328 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32437d61-6733-4110-b6e6-d1c5313abbde} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 171fc35a410 rdd
                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                              Start time:18:11:24
                                                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1540 -prefMapHandle 2780 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e73b5aa-29ca-4a99-be8d-4407ede639ba} 7832 "\\.\pipe\gecko-crash-server-pipe.7832" 172061f1d10 utility
                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:2.1%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:6.7%
                                                                                                                                                                                                                Total number of Nodes:1586
                                                                                                                                                                                                                Total number of Limit Nodes:53
                                                                                                                                                                                                                execution_graph 93986 dddefc 93989 dd1d6f 93986->93989 93988 dddf07 93990 dd1d8c 93989->93990 93998 dd1f6f 93990->93998 93992 dd1da6 93993 e12759 93992->93993 93995 dd1e36 93992->93995 93996 dd1dc2 93992->93996 94002 e4359c 82 API calls __wsopen_s 93993->94002 93995->93988 93996->93995 94001 dd289a 23 API calls 93996->94001 94003 ddec40 93998->94003 94000 dd1f98 94000->93992 94001->93995 94002->93995 94024 ddec76 messages 94003->94024 94004 df0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94004->94024 94005 df00a3 29 API calls pre_c_initialization 94005->94024 94006 ddfef7 94020 dded9d messages 94006->94020 94030 dda8c7 22 API calls __fread_nolock 94006->94030 94009 defddb 22 API calls 94009->94024 94010 e24600 94010->94020 94029 dda8c7 22 API calls __fread_nolock 94010->94029 94011 e24b0b 94032 e4359c 82 API calls __wsopen_s 94011->94032 94015 dda8c7 22 API calls 94015->94024 94018 ddfbe3 94018->94020 94021 e24bdc 94018->94021 94026 ddf3ae messages 94018->94026 94019 dda961 22 API calls 94019->94024 94020->94000 94033 e4359c 82 API calls __wsopen_s 94021->94033 94023 e24beb 94034 e4359c 82 API calls __wsopen_s 94023->94034 94024->94004 94024->94005 94024->94006 94024->94009 94024->94010 94024->94011 94024->94015 94024->94018 94024->94019 94024->94020 94024->94023 94025 df01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94024->94025 94024->94026 94027 de01e0 348 API calls 2 library calls 94024->94027 94028 de06a0 41 API calls messages 94024->94028 94025->94024 94026->94020 94031 e4359c 82 API calls __wsopen_s 94026->94031 94027->94024 94028->94024 94029->94020 94030->94020 94031->94020 94032->94020 94033->94023 94034->94020 94035 e22a00 94050 ddd7b0 messages 94035->94050 94036 dddb11 PeekMessageW 94036->94050 94037 ddd807 GetInputState 94037->94036 94037->94050 94038 e21cbe TranslateAcceleratorW 94038->94050 94040 dddb8f PeekMessageW 94040->94050 94041 dddb73 TranslateMessage DispatchMessageW 94041->94040 94042 ddda04 timeGetTime 94042->94050 94043 dddbaf Sleep 94043->94050 94044 e22b74 Sleep 94057 e22a51 94044->94057 94046 e21dda timeGetTime 94196 dee300 23 API calls 94046->94196 94050->94036 94050->94037 94050->94038 94050->94040 94050->94041 94050->94042 94050->94043 94050->94044 94050->94046 94053 ddd9d5 94050->94053 94050->94057 94063 ddec40 348 API calls 94050->94063 94067 dddd50 94050->94067 94074 de1310 94050->94074 94131 ddbf40 94050->94131 94189 deedf6 94050->94189 94194 dddfd0 348 API calls 3 library calls 94050->94194 94195 dee551 timeGetTime 94050->94195 94197 e43a2a 23 API calls 94050->94197 94198 e4359c 82 API calls __wsopen_s 94050->94198 94051 e22c0b GetExitCodeProcess 94054 e22c21 WaitForSingleObject 94051->94054 94055 e22c37 CloseHandle 94051->94055 94054->94050 94054->94055 94055->94057 94056 e629bf GetForegroundWindow 94056->94057 94057->94050 94057->94051 94057->94053 94057->94056 94058 e22ca9 Sleep 94057->94058 94199 e55658 23 API calls 94057->94199 94200 e3e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94057->94200 94201 dee551 timeGetTime 94057->94201 94202 e3d4dc CreateToolhelp32Snapshot Process32FirstW 94057->94202 94058->94050 94063->94050 94068 dddd6f 94067->94068 94069 dddd83 94067->94069 94212 ddd260 94068->94212 94244 e4359c 82 API calls __wsopen_s 94069->94244 94072 dddd7a 94072->94050 94073 e22f75 94073->94073 94075 de1376 94074->94075 94076 de17b0 94074->94076 94077 e26331 94075->94077 94078 de1390 94075->94078 94325 df0242 5 API calls __Init_thread_wait 94076->94325 94345 e5709c 348 API calls 94077->94345 94286 de1940 94078->94286 94082 de17ba 94085 de17fb 94082->94085 94326 dd9cb3 94082->94326 94084 e2633d 94084->94050 94089 e26346 94085->94089 94091 de182c 94085->94091 94087 de1940 9 API calls 94088 de13b6 94087->94088 94088->94085 94090 de13ec 94088->94090 94346 e4359c 82 API calls __wsopen_s 94089->94346 94090->94089 94114 de1408 __fread_nolock 94090->94114 94333 ddaceb 94091->94333 94094 de17d4 94332 df01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94094->94332 94095 de1839 94343 ded217 348 API calls 94095->94343 94098 e2636e 94347 e4359c 82 API calls __wsopen_s 94098->94347 94099 de152f 94101 de153c 94099->94101 94102 e263d1 94099->94102 94104 de1940 9 API calls 94101->94104 94349 e55745 54 API calls _wcslen 94102->94349 94105 de1549 94104->94105 94109 e264fa 94105->94109 94111 de1940 9 API calls 94105->94111 94106 defddb 22 API calls 94106->94114 94107 de1872 94344 defaeb 23 API calls 94107->94344 94108 defe0b 22 API calls 94108->94114 94118 e26369 94109->94118 94351 e4359c 82 API calls __wsopen_s 94109->94351 94116 de1563 94111->94116 94113 ddec40 348 API calls 94113->94114 94114->94095 94114->94098 94114->94099 94114->94106 94114->94108 94114->94113 94115 e263b2 94114->94115 94114->94118 94348 e4359c 82 API calls __wsopen_s 94115->94348 94116->94109 94121 de15c7 messages 94116->94121 94350 dda8c7 22 API calls __fread_nolock 94116->94350 94118->94050 94120 de1940 9 API calls 94120->94121 94121->94107 94121->94109 94121->94118 94121->94120 94123 de167b messages 94121->94123 94296 e5a2ea 94121->94296 94301 e5abf7 94121->94301 94306 e61591 94121->94306 94309 e5ab67 94121->94309 94312 e45c5a 94121->94312 94317 def645 94121->94317 94122 de171d 94122->94050 94123->94122 94324 dece17 22 API calls messages 94123->94324 94552 ddadf0 94131->94552 94133 ddbf9d 94134 e204b6 94133->94134 94135 ddbfa9 94133->94135 94570 e4359c 82 API calls __wsopen_s 94134->94570 94137 ddc01e 94135->94137 94138 e204c6 94135->94138 94557 ddac91 94137->94557 94571 e4359c 82 API calls __wsopen_s 94138->94571 94141 ddc7da 94146 defe0b 22 API calls 94141->94146 94143 e37120 22 API calls 94185 ddc039 __fread_nolock messages 94143->94185 94154 ddc808 __fread_nolock 94146->94154 94148 e204f5 94151 e2055a 94148->94151 94572 ded217 348 API calls 94148->94572 94174 ddc603 94151->94174 94573 e4359c 82 API calls __wsopen_s 94151->94573 94152 defe0b 22 API calls 94186 ddc350 __fread_nolock messages 94152->94186 94153 ddaf8a 22 API calls 94153->94185 94154->94152 94155 e2091a 94582 e43209 23 API calls 94155->94582 94156 defddb 22 API calls 94156->94185 94159 ddec40 348 API calls 94159->94185 94160 e208a5 94161 ddec40 348 API calls 94160->94161 94163 e208cf 94161->94163 94163->94174 94580 dda81b 41 API calls 94163->94580 94164 e20591 94574 e4359c 82 API calls __wsopen_s 94164->94574 94165 e208f6 94581 e4359c 82 API calls __wsopen_s 94165->94581 94170 ddc237 94172 ddc253 94170->94172 94583 dda8c7 22 API calls __fread_nolock 94170->94583 94171 ddaceb 23 API calls 94171->94185 94175 e20976 94172->94175 94179 ddc297 messages 94172->94179 94174->94050 94177 ddaceb 23 API calls 94175->94177 94178 e209bf 94177->94178 94178->94174 94584 e4359c 82 API calls __wsopen_s 94178->94584 94179->94178 94180 ddaceb 23 API calls 94179->94180 94181 ddc335 94180->94181 94181->94178 94183 ddc342 94181->94183 94182 ddbbe0 40 API calls 94182->94185 94568 dda704 22 API calls messages 94183->94568 94185->94141 94185->94143 94185->94148 94185->94151 94185->94153 94185->94154 94185->94155 94185->94156 94185->94159 94185->94160 94185->94164 94185->94165 94185->94170 94185->94171 94185->94174 94185->94178 94185->94182 94187 defe0b 22 API calls 94185->94187 94561 ddad81 94185->94561 94575 e37099 22 API calls __fread_nolock 94185->94575 94576 e55745 54 API calls _wcslen 94185->94576 94577 deaa42 22 API calls messages 94185->94577 94578 e3f05c 40 API calls 94185->94578 94579 dda993 41 API calls 94185->94579 94188 ddc3ac 94186->94188 94569 dece17 22 API calls messages 94186->94569 94187->94185 94188->94050 94190 deee09 94189->94190 94191 deee12 94189->94191 94190->94050 94191->94190 94192 deee36 IsDialogMessageW 94191->94192 94193 e2efaf GetClassLongW 94191->94193 94192->94190 94192->94191 94193->94191 94193->94192 94194->94050 94195->94050 94196->94050 94197->94050 94198->94050 94199->94057 94200->94057 94201->94057 94599 e3def7 94202->94599 94204 e3d5db CloseHandle 94204->94057 94205 e3d529 Process32NextW 94205->94204 94209 e3d522 94205->94209 94206 dda961 22 API calls 94206->94209 94207 dd9cb3 22 API calls 94207->94209 94209->94204 94209->94205 94209->94206 94209->94207 94605 dd525f 22 API calls 94209->94605 94606 dd6350 22 API calls 94209->94606 94607 dece60 41 API calls 94209->94607 94213 ddec40 348 API calls 94212->94213 94230 ddd29d 94213->94230 94214 e21bc4 94270 e4359c 82 API calls __wsopen_s 94214->94270 94216 ddd30b messages 94216->94072 94217 ddd3c3 94218 ddd3ce 94217->94218 94219 ddd6d5 94217->94219 94245 defddb 94218->94245 94219->94216 94228 defe0b 22 API calls 94219->94228 94220 ddd5ff 94222 e21bb5 94220->94222 94223 ddd614 94220->94223 94269 e55705 23 API calls 94222->94269 94226 defddb 22 API calls 94223->94226 94224 ddd4b8 94256 defe0b 94224->94256 94236 ddd46a 94226->94236 94227 defddb 22 API calls 94227->94230 94233 ddd3d5 __fread_nolock 94228->94233 94230->94214 94230->94216 94230->94217 94230->94219 94230->94224 94230->94227 94239 ddd429 __fread_nolock messages 94230->94239 94231 defddb 22 API calls 94232 ddd3f6 94231->94232 94232->94239 94255 ddbec0 348 API calls 94232->94255 94233->94231 94233->94232 94235 e21ba4 94268 e4359c 82 API calls __wsopen_s 94235->94268 94236->94072 94238 dd1f6f 348 API calls 94238->94239 94239->94220 94239->94235 94239->94236 94239->94238 94240 e21b7f 94239->94240 94242 e21b5d 94239->94242 94267 e4359c 82 API calls __wsopen_s 94240->94267 94266 e4359c 82 API calls __wsopen_s 94242->94266 94244->94073 94248 defde0 94245->94248 94247 defdfa 94247->94233 94248->94247 94250 defdfc 94248->94250 94271 dfea0c 94248->94271 94278 df4ead 7 API calls 2 library calls 94248->94278 94251 df066d 94250->94251 94279 df32a4 RaiseException 94250->94279 94280 df32a4 RaiseException 94251->94280 94254 df068a 94254->94233 94255->94239 94259 defddb 94256->94259 94257 dfea0c ___std_exception_copy 21 API calls 94257->94259 94258 defdfa 94258->94239 94259->94257 94259->94258 94262 defdfc 94259->94262 94283 df4ead 7 API calls 2 library calls 94259->94283 94261 df066d 94285 df32a4 RaiseException 94261->94285 94262->94261 94284 df32a4 RaiseException 94262->94284 94265 df068a 94265->94239 94266->94236 94267->94236 94268->94236 94269->94214 94270->94216 94276 e03820 __dosmaperr 94271->94276 94272 e0385e 94282 dff2d9 20 API calls __dosmaperr 94272->94282 94274 e03849 RtlAllocateHeap 94275 e0385c 94274->94275 94274->94276 94275->94248 94276->94272 94276->94274 94281 df4ead 7 API calls 2 library calls 94276->94281 94278->94248 94279->94251 94280->94254 94281->94276 94282->94275 94283->94259 94284->94261 94285->94265 94287 de1981 94286->94287 94294 de195d 94286->94294 94352 df0242 5 API calls __Init_thread_wait 94287->94352 94289 de198b 94289->94294 94353 df01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94289->94353 94291 de8727 94295 de13a0 94291->94295 94355 df01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94291->94355 94294->94295 94354 df0242 5 API calls __Init_thread_wait 94294->94354 94295->94087 94356 dd7510 94296->94356 94299 e3d4dc 47 API calls 94300 e5a315 94299->94300 94300->94121 94383 e5aff9 94301->94383 94303 e5ac54 94303->94121 94304 e5ac0c 94304->94303 94305 ddaceb 23 API calls 94304->94305 94305->94303 94511 e62ad8 94306->94511 94308 e6159f 94308->94121 94310 e5aff9 217 API calls 94309->94310 94311 e5ab79 94310->94311 94311->94121 94313 dd7510 53 API calls 94312->94313 94314 e45c6d 94313->94314 94545 e3dbbe lstrlenW 94314->94545 94316 e45c77 94316->94121 94318 ddb567 39 API calls 94317->94318 94319 def659 94318->94319 94320 e2f2dc Sleep 94319->94320 94321 def661 timeGetTime 94319->94321 94322 ddb567 39 API calls 94321->94322 94323 def677 94322->94323 94323->94121 94324->94123 94325->94082 94327 dd9cc2 _wcslen 94326->94327 94328 defe0b 22 API calls 94327->94328 94329 dd9cea __fread_nolock 94328->94329 94330 defddb 22 API calls 94329->94330 94331 dd9d00 94330->94331 94331->94094 94332->94085 94334 ddacf9 94333->94334 94342 ddad2a messages 94333->94342 94335 ddad55 94334->94335 94337 ddad01 messages 94334->94337 94335->94342 94550 dda8c7 22 API calls __fread_nolock 94335->94550 94338 e1fa48 94337->94338 94339 ddad21 94337->94339 94337->94342 94338->94342 94551 dece17 22 API calls messages 94338->94551 94340 e1fa3a VariantClear 94339->94340 94339->94342 94340->94342 94342->94095 94343->94107 94344->94107 94345->94084 94346->94118 94347->94118 94348->94118 94349->94116 94350->94121 94351->94118 94352->94289 94353->94294 94354->94291 94355->94295 94357 dd7525 94356->94357 94373 dd7522 94356->94373 94358 dd752d 94357->94358 94359 dd755b 94357->94359 94379 df51c6 26 API calls 94358->94379 94361 e150f6 94359->94361 94364 dd756d 94359->94364 94369 e1500f 94359->94369 94382 df5183 26 API calls 94361->94382 94362 dd753d 94368 defddb 22 API calls 94362->94368 94380 defb21 51 API calls 94364->94380 94366 e1510e 94366->94366 94370 dd7547 94368->94370 94372 defe0b 22 API calls 94369->94372 94378 e15088 94369->94378 94371 dd9cb3 22 API calls 94370->94371 94371->94373 94375 e15058 94372->94375 94373->94299 94374 defddb 22 API calls 94376 e1507f 94374->94376 94375->94374 94377 dd9cb3 22 API calls 94376->94377 94377->94378 94381 defb21 51 API calls 94378->94381 94379->94362 94380->94362 94381->94361 94382->94366 94384 e5b01d ___scrt_fastfail 94383->94384 94385 e5b094 94384->94385 94386 e5b058 94384->94386 94390 e5b08b 94385->94390 94391 ddb567 39 API calls 94385->94391 94481 ddb567 94386->94481 94388 e5b063 94388->94390 94396 ddb567 39 API calls 94388->94396 94389 e5b0ed 94393 dd7510 53 API calls 94389->94393 94390->94389 94397 ddb567 39 API calls 94390->94397 94392 e5b0a5 94391->94392 94395 ddb567 39 API calls 94392->94395 94394 e5b10b 94393->94394 94474 dd7620 94394->94474 94395->94390 94399 e5b078 94396->94399 94397->94389 94401 ddb567 39 API calls 94399->94401 94400 e5b115 94402 e5b11f 94400->94402 94403 e5b1d8 94400->94403 94401->94390 94404 dd7510 53 API calls 94402->94404 94405 e5b20a GetCurrentDirectoryW 94403->94405 94408 dd7510 53 API calls 94403->94408 94406 e5b130 94404->94406 94407 defe0b 22 API calls 94405->94407 94409 dd7620 22 API calls 94406->94409 94410 e5b22f GetCurrentDirectoryW 94407->94410 94411 e5b1ef 94408->94411 94412 e5b13a 94409->94412 94413 e5b23c 94410->94413 94414 dd7620 22 API calls 94411->94414 94416 dd7510 53 API calls 94412->94416 94418 e5b275 94413->94418 94486 dd9c6e 22 API calls 94413->94486 94415 e5b1f9 _wcslen 94414->94415 94415->94405 94415->94418 94417 e5b14b 94416->94417 94419 dd7620 22 API calls 94417->94419 94423 e5b287 94418->94423 94424 e5b28b 94418->94424 94421 e5b155 94419->94421 94425 dd7510 53 API calls 94421->94425 94422 e5b255 94487 dd9c6e 22 API calls 94422->94487 94431 e5b2f8 94423->94431 94432 e5b39a CreateProcessW 94423->94432 94489 e407c0 10 API calls 94424->94489 94428 e5b166 94425->94428 94433 dd7620 22 API calls 94428->94433 94429 e5b265 94488 dd9c6e 22 API calls 94429->94488 94430 e5b294 94490 e406e6 10 API calls 94430->94490 94492 e311c8 39 API calls 94431->94492 94473 e5b32f _wcslen 94432->94473 94437 e5b170 94433->94437 94438 e5b1a6 GetSystemDirectoryW 94437->94438 94441 dd7510 53 API calls 94437->94441 94443 defe0b 22 API calls 94438->94443 94439 e5b2aa 94491 e405a7 8 API calls 94439->94491 94440 e5b2fd 94444 e5b323 94440->94444 94445 e5b32a 94440->94445 94447 e5b187 94441->94447 94450 e5b1cb GetSystemDirectoryW 94443->94450 94493 e31201 128 API calls 2 library calls 94444->94493 94494 e314ce 6 API calls 94445->94494 94452 dd7620 22 API calls 94447->94452 94449 e5b2d0 94449->94423 94450->94413 94451 e5b328 94451->94473 94453 e5b191 _wcslen 94452->94453 94453->94413 94453->94438 94454 e5b3d6 GetLastError 94463 e5b41a 94454->94463 94455 e5b42f CloseHandle 94456 e5b43f 94455->94456 94464 e5b49a 94455->94464 94458 e5b446 CloseHandle 94456->94458 94459 e5b451 94456->94459 94458->94459 94461 e5b463 94459->94461 94462 e5b458 CloseHandle 94459->94462 94460 e5b4a6 94460->94463 94465 e5b475 94461->94465 94466 e5b46a CloseHandle 94461->94466 94462->94461 94478 e40175 94463->94478 94464->94460 94469 e5b4d2 CloseHandle 94464->94469 94495 e409d9 34 API calls 94465->94495 94466->94465 94469->94463 94471 e5b486 94496 e5b536 25 API calls 94471->94496 94473->94454 94473->94455 94475 dd762a _wcslen 94474->94475 94476 defe0b 22 API calls 94475->94476 94477 dd763f 94476->94477 94477->94400 94497 e4030f 94478->94497 94482 ddb578 94481->94482 94483 ddb57f 94481->94483 94482->94483 94510 df62d1 39 API calls 94482->94510 94483->94388 94485 ddb5c2 94485->94388 94486->94422 94487->94429 94488->94418 94489->94430 94490->94439 94491->94449 94492->94440 94493->94451 94494->94473 94495->94471 94496->94464 94498 e40321 CloseHandle 94497->94498 94499 e40329 94497->94499 94498->94499 94500 e40336 94499->94500 94501 e4032e CloseHandle 94499->94501 94502 e40343 94500->94502 94503 e4033b CloseHandle 94500->94503 94501->94500 94504 e40350 94502->94504 94505 e40348 CloseHandle 94502->94505 94503->94502 94506 e40355 CloseHandle 94504->94506 94507 e4035d 94504->94507 94505->94504 94506->94507 94508 e40362 CloseHandle 94507->94508 94509 e4017d 94507->94509 94508->94509 94509->94304 94510->94485 94512 ddaceb 23 API calls 94511->94512 94513 e62af3 94512->94513 94514 e62aff 94513->94514 94515 e62b1d 94513->94515 94516 dd7510 53 API calls 94514->94516 94522 dd6b57 94515->94522 94518 e62b0c 94516->94518 94519 e62b1b 94518->94519 94521 dda8c7 22 API calls __fread_nolock 94518->94521 94519->94308 94521->94519 94523 e14ba1 94522->94523 94524 dd6b67 _wcslen 94522->94524 94535 dd93b2 94523->94535 94527 dd6b7d 94524->94527 94528 dd6ba2 94524->94528 94526 e14baa 94526->94526 94534 dd6f34 22 API calls 94527->94534 94530 defddb 22 API calls 94528->94530 94532 dd6bae 94530->94532 94531 dd6b85 __fread_nolock 94531->94519 94533 defe0b 22 API calls 94532->94533 94533->94531 94534->94531 94536 dd93c9 __fread_nolock 94535->94536 94537 dd93c0 94535->94537 94536->94526 94537->94536 94539 ddaec9 94537->94539 94540 ddaedc 94539->94540 94544 ddaed9 __fread_nolock 94539->94544 94541 defddb 22 API calls 94540->94541 94542 ddaee7 94541->94542 94543 defe0b 22 API calls 94542->94543 94543->94544 94544->94536 94546 e3dbdc GetFileAttributesW 94545->94546 94547 e3dc06 94545->94547 94546->94547 94548 e3dbe8 FindFirstFileW 94546->94548 94547->94316 94548->94547 94549 e3dbf9 FindClose 94548->94549 94549->94547 94550->94342 94551->94342 94553 ddae01 94552->94553 94556 ddae1c messages 94552->94556 94554 ddaec9 22 API calls 94553->94554 94555 ddae09 CharUpperBuffW 94554->94555 94555->94556 94556->94133 94558 ddacae 94557->94558 94559 ddacd1 94558->94559 94585 e4359c 82 API calls __wsopen_s 94558->94585 94559->94185 94562 e1fadb 94561->94562 94563 ddad92 94561->94563 94564 defddb 22 API calls 94563->94564 94565 ddad99 94564->94565 94586 ddadcd 94565->94586 94568->94186 94569->94186 94570->94138 94571->94174 94572->94151 94573->94174 94574->94174 94575->94185 94576->94185 94577->94185 94578->94185 94579->94185 94580->94165 94581->94174 94582->94170 94583->94172 94584->94174 94585->94559 94589 ddaddd 94586->94589 94587 ddadb6 94587->94185 94588 defddb 22 API calls 94588->94589 94589->94587 94589->94588 94592 ddadcd 22 API calls 94589->94592 94593 dda961 94589->94593 94598 dda8c7 22 API calls __fread_nolock 94589->94598 94592->94589 94594 defe0b 22 API calls 94593->94594 94595 dda976 94594->94595 94596 defddb 22 API calls 94595->94596 94597 dda984 94596->94597 94597->94589 94598->94589 94600 e3df02 94599->94600 94601 e3df19 94600->94601 94604 e3df1f 94600->94604 94608 df63b2 GetStringTypeW _strftime 94600->94608 94609 df62fb 39 API calls 94601->94609 94604->94209 94605->94209 94606->94209 94607->94209 94608->94600 94609->94604 94610 e08402 94615 e081be 94610->94615 94612 e0842a 94616 e081ef try_get_first_available_module 94615->94616 94626 e08338 94616->94626 94630 df8e0b 40 API calls 2 library calls 94616->94630 94618 e083ee 94634 e027ec 26 API calls _strftime 94618->94634 94620 e08343 94620->94612 94627 e10984 94620->94627 94622 e0838c 94622->94626 94631 df8e0b 40 API calls 2 library calls 94622->94631 94624 e083ab 94624->94626 94632 df8e0b 40 API calls 2 library calls 94624->94632 94626->94620 94633 dff2d9 20 API calls __dosmaperr 94626->94633 94635 e10081 94627->94635 94629 e1099f 94629->94612 94630->94622 94631->94624 94632->94626 94633->94618 94634->94620 94638 e1008d CallCatchBlock 94635->94638 94636 e1009b 94692 dff2d9 20 API calls __dosmaperr 94636->94692 94638->94636 94640 e100d4 94638->94640 94639 e100a0 94693 e027ec 26 API calls _strftime 94639->94693 94646 e1065b 94640->94646 94645 e100aa __wsopen_s 94645->94629 94647 e10678 94646->94647 94648 e106a6 94647->94648 94649 e1068d 94647->94649 94695 e05221 94648->94695 94709 dff2c6 20 API calls __dosmaperr 94649->94709 94652 e10692 94710 dff2d9 20 API calls __dosmaperr 94652->94710 94653 e106ab 94654 e106b4 94653->94654 94655 e106cb 94653->94655 94711 dff2c6 20 API calls __dosmaperr 94654->94711 94708 e1039a CreateFileW 94655->94708 94659 e106b9 94712 dff2d9 20 API calls __dosmaperr 94659->94712 94660 e10781 GetFileType 94663 e107d3 94660->94663 94664 e1078c GetLastError 94660->94664 94662 e10756 GetLastError 94714 dff2a3 20 API calls __dosmaperr 94662->94714 94717 e0516a 21 API calls 2 library calls 94663->94717 94715 dff2a3 20 API calls __dosmaperr 94664->94715 94665 e10704 94665->94660 94665->94662 94713 e1039a CreateFileW 94665->94713 94669 e1079a CloseHandle 94669->94652 94672 e107c3 94669->94672 94671 e10749 94671->94660 94671->94662 94716 dff2d9 20 API calls __dosmaperr 94672->94716 94673 e107f4 94678 e10840 94673->94678 94718 e105ab 72 API calls 3 library calls 94673->94718 94675 e107c8 94675->94652 94680 e1086d 94678->94680 94719 e1014d 72 API calls 4 library calls 94678->94719 94679 e10866 94679->94680 94681 e1087e 94679->94681 94720 e086ae 94680->94720 94683 e100f8 94681->94683 94684 e108fc CloseHandle 94681->94684 94694 e10121 LeaveCriticalSection __wsopen_s 94683->94694 94735 e1039a CreateFileW 94684->94735 94686 e10927 94687 e10931 GetLastError 94686->94687 94688 e1095d 94686->94688 94736 dff2a3 20 API calls __dosmaperr 94687->94736 94688->94683 94690 e1093d 94737 e05333 21 API calls 2 library calls 94690->94737 94692->94639 94693->94645 94694->94645 94696 e0522d CallCatchBlock 94695->94696 94738 e02f5e EnterCriticalSection 94696->94738 94699 e05259 94742 e05000 94699->94742 94701 e05234 94701->94699 94704 e052c7 EnterCriticalSection 94701->94704 94707 e0527b 94701->94707 94703 e052a4 __wsopen_s 94703->94653 94706 e052d4 LeaveCriticalSection 94704->94706 94704->94707 94706->94701 94739 e0532a 94707->94739 94708->94665 94709->94652 94710->94683 94711->94659 94712->94652 94713->94671 94714->94652 94715->94669 94716->94675 94717->94673 94718->94678 94719->94679 94768 e053c4 94720->94768 94722 e086c4 94781 e05333 21 API calls 2 library calls 94722->94781 94724 e086be 94724->94722 94725 e086f6 94724->94725 94728 e053c4 __wsopen_s 26 API calls 94724->94728 94725->94722 94726 e053c4 __wsopen_s 26 API calls 94725->94726 94729 e08702 CloseHandle 94726->94729 94727 e0871c 94730 e0873e 94727->94730 94782 dff2a3 20 API calls __dosmaperr 94727->94782 94731 e086ed 94728->94731 94729->94722 94732 e0870e GetLastError 94729->94732 94730->94683 94734 e053c4 __wsopen_s 26 API calls 94731->94734 94732->94722 94734->94725 94735->94686 94736->94690 94737->94688 94738->94701 94750 e02fa6 LeaveCriticalSection 94739->94750 94741 e05331 94741->94703 94751 e04c7d 94742->94751 94744 e0501f 94759 e029c8 94744->94759 94747 e05071 94747->94707 94749 e05147 EnterCriticalSection 94747->94749 94748 e05012 94748->94744 94758 e03405 11 API calls 2 library calls 94748->94758 94749->94707 94750->94741 94757 e04c8a __dosmaperr 94751->94757 94752 e04cca 94766 dff2d9 20 API calls __dosmaperr 94752->94766 94753 e04cb5 RtlAllocateHeap 94755 e04cc8 94753->94755 94753->94757 94755->94748 94757->94752 94757->94753 94765 df4ead 7 API calls 2 library calls 94757->94765 94758->94748 94760 e029d3 RtlFreeHeap 94759->94760 94764 e029fc __dosmaperr 94759->94764 94761 e029e8 94760->94761 94760->94764 94767 dff2d9 20 API calls __dosmaperr 94761->94767 94763 e029ee GetLastError 94763->94764 94764->94747 94765->94757 94766->94755 94767->94763 94769 e053d1 94768->94769 94770 e053e6 94768->94770 94783 dff2c6 20 API calls __dosmaperr 94769->94783 94775 e0540b 94770->94775 94785 dff2c6 20 API calls __dosmaperr 94770->94785 94772 e053d6 94784 dff2d9 20 API calls __dosmaperr 94772->94784 94775->94724 94776 e05416 94786 dff2d9 20 API calls __dosmaperr 94776->94786 94777 e053de 94777->94724 94779 e0541e 94787 e027ec 26 API calls _strftime 94779->94787 94781->94727 94782->94730 94783->94772 94784->94777 94785->94776 94786->94779 94787->94777 94788 ddf7bf 94789 ddfcb6 94788->94789 94790 ddf7d3 94788->94790 94791 ddaceb 23 API calls 94789->94791 94792 ddfcc2 94790->94792 94793 defddb 22 API calls 94790->94793 94791->94792 94794 ddaceb 23 API calls 94792->94794 94795 ddf7e5 94793->94795 94797 ddfd3d 94794->94797 94795->94792 94796 ddf83e 94795->94796 94795->94797 94799 de1310 348 API calls 94796->94799 94814 dded9d messages 94796->94814 94825 e41155 22 API calls 94797->94825 94815 ddec76 messages 94799->94815 94800 e24beb 94831 e4359c 82 API calls __wsopen_s 94800->94831 94801 defddb 22 API calls 94801->94815 94802 ddfef7 94802->94814 94827 dda8c7 22 API calls __fread_nolock 94802->94827 94805 ddf3ae messages 94805->94814 94828 e4359c 82 API calls __wsopen_s 94805->94828 94806 e24600 94806->94814 94826 dda8c7 22 API calls __fread_nolock 94806->94826 94807 e24b0b 94829 e4359c 82 API calls __wsopen_s 94807->94829 94813 dda8c7 22 API calls 94813->94815 94815->94800 94815->94801 94815->94802 94815->94805 94815->94806 94815->94807 94815->94813 94815->94814 94816 ddfbe3 94815->94816 94817 dda961 22 API calls 94815->94817 94820 df0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94815->94820 94821 df01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94815->94821 94822 df00a3 29 API calls pre_c_initialization 94815->94822 94823 de01e0 348 API calls 2 library calls 94815->94823 94824 de06a0 41 API calls messages 94815->94824 94816->94805 94816->94814 94818 e24bdc 94816->94818 94817->94815 94830 e4359c 82 API calls __wsopen_s 94818->94830 94820->94815 94821->94815 94822->94815 94823->94815 94824->94815 94825->94814 94826->94814 94827->94814 94828->94814 94829->94814 94830->94800 94831->94814 94832 e12402 94835 dd1410 94832->94835 94836 dd144f mciSendStringW 94835->94836 94837 e124b8 DestroyWindow 94835->94837 94838 dd146b 94836->94838 94839 dd16c6 94836->94839 94850 e124c4 94837->94850 94840 dd1479 94838->94840 94838->94850 94839->94838 94841 dd16d5 UnregisterHotKey 94839->94841 94868 dd182e 94840->94868 94841->94839 94843 e124e2 FindClose 94843->94850 94844 e124d8 94844->94850 94874 dd6246 CloseHandle 94844->94874 94846 e12509 94849 e1251c FreeLibrary 94846->94849 94851 e1252d 94846->94851 94848 dd148e 94848->94851 94855 dd149c 94848->94855 94849->94846 94850->94843 94850->94844 94850->94846 94852 e12541 VirtualFree 94851->94852 94857 dd1509 94851->94857 94852->94851 94853 dd14f8 CoUninitialize 94853->94857 94854 e12589 94861 e12598 messages 94854->94861 94875 e432eb 6 API calls messages 94854->94875 94855->94853 94857->94854 94858 dd1514 94857->94858 94872 dd1944 VirtualFreeEx CloseHandle 94858->94872 94860 dd153a 94863 dd1561 94860->94863 94864 e12627 94861->94864 94876 e364d4 22 API calls messages 94861->94876 94863->94861 94865 dd161f 94863->94865 94864->94864 94865->94864 94873 dd1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 94865->94873 94867 dd16c1 94869 dd183b 94868->94869 94870 dd1480 94869->94870 94877 e3702a 22 API calls 94869->94877 94870->94846 94870->94848 94872->94860 94873->94867 94874->94844 94875->94854 94876->94861 94877->94869 94878 df03fb 94879 df0407 CallCatchBlock 94878->94879 94907 defeb1 94879->94907 94881 df040e 94882 df0561 94881->94882 94885 df0438 94881->94885 94937 df083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 94882->94937 94884 df0568 94930 df4e52 94884->94930 94896 df0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 94885->94896 94918 e0247d 94885->94918 94892 df0457 94894 df04d8 94926 df0959 94894->94926 94896->94894 94933 df4e1a 38 API calls 3 library calls 94896->94933 94898 df04de 94899 df04f3 94898->94899 94934 df0992 GetModuleHandleW 94899->94934 94901 df04fa 94901->94884 94902 df04fe 94901->94902 94903 df0507 94902->94903 94935 df4df5 28 API calls _abort 94902->94935 94936 df0040 13 API calls 2 library calls 94903->94936 94906 df050f 94906->94892 94908 defeba 94907->94908 94939 df0698 IsProcessorFeaturePresent 94908->94939 94910 defec6 94940 df2c94 10 API calls 3 library calls 94910->94940 94912 defecb 94917 defecf 94912->94917 94941 e02317 94912->94941 94915 defee6 94915->94881 94917->94881 94919 e02494 94918->94919 94920 df0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 94919->94920 94921 df0451 94920->94921 94921->94892 94922 e02421 94921->94922 94923 e02450 94922->94923 94924 df0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 94923->94924 94925 e02479 94924->94925 94925->94896 94992 df2340 94926->94992 94928 df096c GetStartupInfoW 94929 df097f 94928->94929 94929->94898 94994 df4bcf 94930->94994 94933->94894 94934->94901 94935->94903 94936->94906 94937->94884 94939->94910 94940->94912 94945 e0d1f6 94941->94945 94944 df2cbd 8 API calls 3 library calls 94944->94917 94946 e0d213 94945->94946 94949 e0d20f 94945->94949 94946->94949 94951 e04bfb 94946->94951 94948 defed8 94948->94915 94948->94944 94963 df0a8c 94949->94963 94952 e04c07 CallCatchBlock 94951->94952 94970 e02f5e EnterCriticalSection 94952->94970 94954 e04c0e 94971 e050af 94954->94971 94956 e04c1d 94957 e04c2c 94956->94957 94984 e04a8f 29 API calls 94956->94984 94986 e04c48 LeaveCriticalSection _abort 94957->94986 94960 e04c3d __wsopen_s 94960->94946 94961 e04c27 94985 e04b45 GetStdHandle GetFileType 94961->94985 94964 df0a97 IsProcessorFeaturePresent 94963->94964 94965 df0a95 94963->94965 94967 df0c5d 94964->94967 94965->94948 94991 df0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 94967->94991 94969 df0d40 94969->94948 94970->94954 94972 e050bb CallCatchBlock 94971->94972 94973 e050c8 94972->94973 94974 e050df 94972->94974 94988 dff2d9 20 API calls __dosmaperr 94973->94988 94987 e02f5e EnterCriticalSection 94974->94987 94977 e050cd 94989 e027ec 26 API calls _strftime 94977->94989 94979 e050d7 __wsopen_s 94979->94956 94980 e05117 94990 e0513e LeaveCriticalSection _abort 94980->94990 94981 e050eb 94981->94980 94983 e05000 __wsopen_s 21 API calls 94981->94983 94983->94981 94984->94961 94985->94957 94986->94960 94987->94981 94988->94977 94989->94979 94990->94979 94991->94969 94993 df2357 94992->94993 94993->94928 94993->94993 94995 df4bdb FindHandlerForForeignException 94994->94995 94996 df4bf4 94995->94996 94997 df4be2 94995->94997 95018 e02f5e EnterCriticalSection 94996->95018 95033 df4d29 GetModuleHandleW 94997->95033 95000 df4be7 95000->94996 95034 df4d6d GetModuleHandleExW 95000->95034 95001 df4c99 95022 df4cd9 95001->95022 95005 df4bfb 95005->95001 95007 df4c70 95005->95007 95019 e021a8 95005->95019 95008 df4c88 95007->95008 95013 e02421 _abort 5 API calls 95007->95013 95014 e02421 _abort 5 API calls 95008->95014 95009 df4cb6 95025 df4ce8 95009->95025 95010 df4ce2 95042 e11d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 95010->95042 95013->95008 95014->95001 95018->95005 95043 e01ee1 95019->95043 95062 e02fa6 LeaveCriticalSection 95022->95062 95024 df4cb2 95024->95009 95024->95010 95063 e0360c 95025->95063 95028 df4d16 95031 df4d6d _abort 8 API calls 95028->95031 95029 df4cf6 GetPEB 95029->95028 95030 df4d06 GetCurrentProcess TerminateProcess 95029->95030 95030->95028 95032 df4d1e ExitProcess 95031->95032 95033->95000 95035 df4dba 95034->95035 95036 df4d97 GetProcAddress 95034->95036 95037 df4dc9 95035->95037 95038 df4dc0 FreeLibrary 95035->95038 95039 df4dac 95036->95039 95040 df0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95037->95040 95038->95037 95039->95035 95041 df4bf3 95040->95041 95041->94996 95046 e01e90 95043->95046 95045 e01f05 95045->95007 95047 e01e9c CallCatchBlock 95046->95047 95054 e02f5e EnterCriticalSection 95047->95054 95049 e01eaa 95055 e01f31 95049->95055 95053 e01ec8 __wsopen_s 95053->95045 95054->95049 95056 e01f51 95055->95056 95057 e01f59 95055->95057 95058 df0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95056->95058 95057->95056 95060 e029c8 _free 20 API calls 95057->95060 95059 e01eb7 95058->95059 95061 e01ed5 LeaveCriticalSection _abort 95059->95061 95060->95056 95061->95053 95062->95024 95064 e03631 95063->95064 95065 e03627 95063->95065 95070 e02fd7 5 API calls 2 library calls 95064->95070 95067 df0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95065->95067 95068 df4cf2 95067->95068 95068->95028 95068->95029 95069 e03648 95069->95065 95070->95069 95071 e12ba5 95072 dd2b25 95071->95072 95073 e12baf 95071->95073 95099 dd2b83 7 API calls 95072->95099 95117 dd3a5a 95073->95117 95077 e12bb8 95079 dd9cb3 22 API calls 95077->95079 95081 e12bc6 95079->95081 95080 dd2b2f 95089 dd2b44 95080->95089 95103 dd3837 95080->95103 95082 e12bf5 95081->95082 95083 e12bce 95081->95083 95085 dd33c6 22 API calls 95082->95085 95124 dd33c6 95083->95124 95097 e12bf1 GetForegroundWindow ShellExecuteW 95085->95097 95088 dd2b5f 95095 dd2b66 SetCurrentDirectoryW 95088->95095 95089->95088 95113 dd30f2 95089->95113 95093 e12be7 95094 dd33c6 22 API calls 95093->95094 95094->95097 95098 dd2b7a 95095->95098 95096 e12c26 95096->95088 95097->95096 95134 dd2cd4 7 API calls 95099->95134 95101 dd2b2a 95102 dd2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95101->95102 95102->95080 95104 dd3862 ___scrt_fastfail 95103->95104 95135 dd4212 95104->95135 95106 dd38e8 95109 e13386 Shell_NotifyIconW 95106->95109 95110 dd3906 Shell_NotifyIconW 95106->95110 95139 dd3923 95110->95139 95112 dd391c 95112->95089 95114 dd3154 95113->95114 95115 dd3104 ___scrt_fastfail 95113->95115 95114->95088 95116 dd3123 Shell_NotifyIconW 95115->95116 95116->95114 95170 e11f50 95117->95170 95120 dd9cb3 22 API calls 95121 dd3a8d 95120->95121 95172 dd3aa2 95121->95172 95123 dd3a97 95123->95077 95125 dd33dd 95124->95125 95126 e130bb 95124->95126 95192 dd33ee 95125->95192 95128 defddb 22 API calls 95126->95128 95130 e130c5 _wcslen 95128->95130 95129 dd33e8 95133 dd6350 22 API calls 95129->95133 95131 defe0b 22 API calls 95130->95131 95132 e130fe __fread_nolock 95131->95132 95133->95093 95134->95101 95136 e135a4 95135->95136 95137 dd38b7 95135->95137 95136->95137 95138 e135ad DestroyIcon 95136->95138 95137->95106 95161 e3c874 42 API calls _strftime 95137->95161 95138->95137 95140 dd393f 95139->95140 95159 dd3a13 95139->95159 95162 dd6270 95140->95162 95143 e13393 LoadStringW 95147 e133ad 95143->95147 95144 dd395a 95145 dd6b57 22 API calls 95144->95145 95146 dd396f 95145->95146 95148 dd397c 95146->95148 95149 e133c9 95146->95149 95154 dd3994 ___scrt_fastfail 95147->95154 95168 dda8c7 22 API calls __fread_nolock 95147->95168 95148->95147 95151 dd3986 95148->95151 95169 dd6350 22 API calls 95149->95169 95167 dd6350 22 API calls 95151->95167 95157 dd39f9 Shell_NotifyIconW 95154->95157 95155 e133d7 95155->95154 95156 dd33c6 22 API calls 95155->95156 95158 e133f9 95156->95158 95157->95159 95160 dd33c6 22 API calls 95158->95160 95159->95112 95160->95154 95161->95106 95163 defe0b 22 API calls 95162->95163 95164 dd6295 95163->95164 95165 defddb 22 API calls 95164->95165 95166 dd394d 95165->95166 95166->95143 95166->95144 95167->95154 95168->95154 95169->95155 95171 dd3a67 GetModuleFileNameW 95170->95171 95171->95120 95173 e11f50 __wsopen_s 95172->95173 95174 dd3aaf GetFullPathNameW 95173->95174 95175 dd3ace 95174->95175 95176 dd3ae9 95174->95176 95177 dd6b57 22 API calls 95175->95177 95186 dda6c3 95176->95186 95179 dd3ada 95177->95179 95182 dd37a0 95179->95182 95183 dd37ae 95182->95183 95184 dd93b2 22 API calls 95183->95184 95185 dd37c2 95184->95185 95185->95123 95187 dda6dd 95186->95187 95188 dda6d0 95186->95188 95189 defddb 22 API calls 95187->95189 95188->95179 95190 dda6e7 95189->95190 95191 defe0b 22 API calls 95190->95191 95191->95188 95193 dd33fe _wcslen 95192->95193 95194 e1311d 95193->95194 95195 dd3411 95193->95195 95197 defddb 22 API calls 95194->95197 95202 dda587 95195->95202 95199 e13127 95197->95199 95198 dd341e __fread_nolock 95198->95129 95200 defe0b 22 API calls 95199->95200 95201 e13157 __fread_nolock 95200->95201 95203 dda59d 95202->95203 95206 dda598 __fread_nolock 95202->95206 95204 defe0b 22 API calls 95203->95204 95205 e1f80f 95203->95205 95204->95206 95206->95198 95207 dd1098 95212 dd42de 95207->95212 95211 dd10a7 95213 dda961 22 API calls 95212->95213 95214 dd42f5 GetVersionExW 95213->95214 95215 dd6b57 22 API calls 95214->95215 95216 dd4342 95215->95216 95217 dd93b2 22 API calls 95216->95217 95229 dd4378 95216->95229 95218 dd436c 95217->95218 95220 dd37a0 22 API calls 95218->95220 95219 dd441b GetCurrentProcess IsWow64Process 95221 dd4437 95219->95221 95220->95229 95222 dd444f LoadLibraryA 95221->95222 95223 e13824 GetSystemInfo 95221->95223 95224 dd449c GetSystemInfo 95222->95224 95225 dd4460 GetProcAddress 95222->95225 95226 dd4476 95224->95226 95225->95224 95228 dd4470 GetNativeSystemInfo 95225->95228 95230 dd447a FreeLibrary 95226->95230 95231 dd109d 95226->95231 95227 e137df 95228->95226 95229->95219 95229->95227 95230->95231 95232 df00a3 29 API calls __onexit 95231->95232 95232->95211 95233 dd105b 95238 dd344d 95233->95238 95235 dd106a 95269 df00a3 29 API calls __onexit 95235->95269 95237 dd1074 95239 dd345d __wsopen_s 95238->95239 95240 dda961 22 API calls 95239->95240 95241 dd3513 95240->95241 95242 dd3a5a 24 API calls 95241->95242 95243 dd351c 95242->95243 95270 dd3357 95243->95270 95246 dd33c6 22 API calls 95247 dd3535 95246->95247 95276 dd515f 95247->95276 95250 dda961 22 API calls 95251 dd354d 95250->95251 95252 dda6c3 22 API calls 95251->95252 95253 dd3556 RegOpenKeyExW 95252->95253 95254 e13176 RegQueryValueExW 95253->95254 95258 dd3578 95253->95258 95255 e13193 95254->95255 95256 e1320c RegCloseKey 95254->95256 95257 defe0b 22 API calls 95255->95257 95256->95258 95266 e1321e _wcslen 95256->95266 95259 e131ac 95257->95259 95258->95235 95282 dd5722 95259->95282 95262 e131d4 95263 dd6b57 22 API calls 95262->95263 95264 e131ee messages 95263->95264 95264->95256 95265 dd9cb3 22 API calls 95265->95266 95266->95258 95266->95265 95267 dd515f 22 API calls 95266->95267 95268 dd4c6d 22 API calls 95266->95268 95267->95266 95268->95266 95269->95237 95271 e11f50 __wsopen_s 95270->95271 95272 dd3364 GetFullPathNameW 95271->95272 95273 dd3386 95272->95273 95274 dd6b57 22 API calls 95273->95274 95275 dd33a4 95274->95275 95275->95246 95277 dd516e 95276->95277 95281 dd518f __fread_nolock 95276->95281 95279 defe0b 22 API calls 95277->95279 95278 defddb 22 API calls 95280 dd3544 95278->95280 95279->95281 95280->95250 95281->95278 95283 defddb 22 API calls 95282->95283 95284 dd5734 RegQueryValueExW 95283->95284 95284->95262 95284->95264 95285 dd2e37 95286 dda961 22 API calls 95285->95286 95287 dd2e4d 95286->95287 95364 dd4ae3 95287->95364 95289 dd2e6b 95290 dd3a5a 24 API calls 95289->95290 95291 dd2e7f 95290->95291 95292 dd9cb3 22 API calls 95291->95292 95293 dd2e8c 95292->95293 95378 dd4ecb 95293->95378 95296 dd2ead 95400 dda8c7 22 API calls __fread_nolock 95296->95400 95297 e12cb0 95418 e42cf9 95297->95418 95299 e12cc3 95300 e12ccf 95299->95300 95444 dd4f39 95299->95444 95306 dd4f39 68 API calls 95300->95306 95302 dd2ec3 95401 dd6f88 22 API calls 95302->95401 95305 dd2ecf 95307 dd9cb3 22 API calls 95305->95307 95308 e12ce5 95306->95308 95309 dd2edc 95307->95309 95450 dd3084 22 API calls 95308->95450 95402 dda81b 41 API calls 95309->95402 95312 dd2eec 95314 dd9cb3 22 API calls 95312->95314 95313 e12d02 95451 dd3084 22 API calls 95313->95451 95316 dd2f12 95314->95316 95403 dda81b 41 API calls 95316->95403 95317 e12d1e 95319 dd3a5a 24 API calls 95317->95319 95321 e12d44 95319->95321 95320 dd2f21 95323 dda961 22 API calls 95320->95323 95452 dd3084 22 API calls 95321->95452 95325 dd2f3f 95323->95325 95324 e12d50 95453 dda8c7 22 API calls __fread_nolock 95324->95453 95404 dd3084 22 API calls 95325->95404 95328 e12d5e 95454 dd3084 22 API calls 95328->95454 95329 dd2f4b 95405 df4a28 40 API calls 2 library calls 95329->95405 95331 e12d6d 95455 dda8c7 22 API calls __fread_nolock 95331->95455 95333 dd2f59 95333->95308 95334 dd2f63 95333->95334 95406 df4a28 40 API calls 2 library calls 95334->95406 95337 e12d83 95456 dd3084 22 API calls 95337->95456 95338 dd2f6e 95338->95313 95340 dd2f78 95338->95340 95407 df4a28 40 API calls 2 library calls 95340->95407 95341 e12d90 95343 dd2f83 95343->95317 95344 dd2f8d 95343->95344 95408 df4a28 40 API calls 2 library calls 95344->95408 95346 dd2f98 95347 dd2fdc 95346->95347 95409 dd3084 22 API calls 95346->95409 95347->95331 95348 dd2fe8 95347->95348 95348->95341 95412 dd63eb 22 API calls 95348->95412 95350 dd2fbf 95410 dda8c7 22 API calls __fread_nolock 95350->95410 95353 dd2ff8 95413 dd6a50 22 API calls 95353->95413 95354 dd2fcd 95411 dd3084 22 API calls 95354->95411 95357 dd3006 95414 dd70b0 23 API calls 95357->95414 95361 dd3021 95362 dd3065 95361->95362 95415 dd6f88 22 API calls 95361->95415 95416 dd70b0 23 API calls 95361->95416 95417 dd3084 22 API calls 95361->95417 95365 dd4af0 __wsopen_s 95364->95365 95366 dd6b57 22 API calls 95365->95366 95367 dd4b22 95365->95367 95366->95367 95376 dd4b58 95367->95376 95457 dd4c6d 95367->95457 95369 dd9cb3 22 API calls 95371 dd4c52 95369->95371 95370 dd9cb3 22 API calls 95370->95376 95372 dd515f 22 API calls 95371->95372 95375 dd4c5e 95372->95375 95373 dd4c6d 22 API calls 95373->95376 95374 dd515f 22 API calls 95374->95376 95375->95289 95376->95370 95376->95373 95376->95374 95377 dd4c29 95376->95377 95377->95369 95377->95375 95460 dd4e90 LoadLibraryA 95378->95460 95383 dd4ef6 LoadLibraryExW 95468 dd4e59 LoadLibraryA 95383->95468 95384 e13ccf 95386 dd4f39 68 API calls 95384->95386 95387 e13cd6 95386->95387 95389 dd4e59 3 API calls 95387->95389 95391 e13cde 95389->95391 95490 dd50f5 40 API calls __fread_nolock 95391->95490 95392 dd4f20 95392->95391 95393 dd4f2c 95392->95393 95395 dd4f39 68 API calls 95393->95395 95397 dd2ea5 95395->95397 95396 e13cf5 95491 e428fe 27 API calls 95396->95491 95397->95296 95397->95297 95399 e13d05 95400->95302 95401->95305 95402->95312 95403->95320 95404->95329 95405->95333 95406->95338 95407->95343 95408->95346 95409->95350 95410->95354 95411->95347 95412->95353 95413->95357 95414->95361 95415->95361 95416->95361 95417->95361 95419 e42d15 95418->95419 95555 dd511f 64 API calls 95419->95555 95421 e42d29 95556 e42e66 75 API calls 95421->95556 95423 e42d3b 95424 e42d3f 95423->95424 95557 dd50f5 40 API calls __fread_nolock 95423->95557 95424->95299 95426 e42d56 95558 dd50f5 40 API calls __fread_nolock 95426->95558 95428 e42d66 95559 dd50f5 40 API calls __fread_nolock 95428->95559 95430 e42d81 95560 dd50f5 40 API calls __fread_nolock 95430->95560 95432 e42d9c 95561 dd511f 64 API calls 95432->95561 95434 e42db3 95435 dfea0c ___std_exception_copy 21 API calls 95434->95435 95436 e42dba 95435->95436 95437 dfea0c ___std_exception_copy 21 API calls 95436->95437 95438 e42dc4 95437->95438 95562 dd50f5 40 API calls __fread_nolock 95438->95562 95440 e42dd8 95563 e428fe 27 API calls 95440->95563 95442 e42dee 95442->95424 95564 e422ce 95442->95564 95445 dd4f43 95444->95445 95449 dd4f4a 95444->95449 95446 dfe678 67 API calls 95445->95446 95446->95449 95447 dd4f59 95447->95300 95448 dd4f6a FreeLibrary 95448->95447 95449->95447 95449->95448 95450->95313 95451->95317 95452->95324 95453->95328 95454->95331 95455->95337 95456->95341 95458 ddaec9 22 API calls 95457->95458 95459 dd4c78 95458->95459 95459->95367 95461 dd4ea8 GetProcAddress 95460->95461 95462 dd4ec6 95460->95462 95463 dd4eb8 95461->95463 95465 dfe5eb 95462->95465 95463->95462 95464 dd4ebf FreeLibrary 95463->95464 95464->95462 95492 dfe52a 95465->95492 95467 dd4eea 95467->95383 95467->95384 95469 dd4e8d 95468->95469 95470 dd4e6e GetProcAddress 95468->95470 95473 dd4f80 95469->95473 95471 dd4e7e 95470->95471 95471->95469 95472 dd4e86 FreeLibrary 95471->95472 95472->95469 95474 defe0b 22 API calls 95473->95474 95475 dd4f95 95474->95475 95476 dd5722 22 API calls 95475->95476 95477 dd4fa1 __fread_nolock 95476->95477 95478 dd50a5 95477->95478 95479 e13d1d 95477->95479 95489 dd4fdc 95477->95489 95544 dd42a2 CreateStreamOnHGlobal 95478->95544 95552 e4304d 74 API calls 95479->95552 95482 e13d22 95553 dd511f 64 API calls 95482->95553 95485 e13d45 95554 dd50f5 40 API calls __fread_nolock 95485->95554 95487 dd506e messages 95487->95392 95489->95482 95489->95487 95550 dd50f5 40 API calls __fread_nolock 95489->95550 95551 dd511f 64 API calls 95489->95551 95490->95396 95491->95399 95495 dfe536 CallCatchBlock 95492->95495 95493 dfe544 95517 dff2d9 20 API calls __dosmaperr 95493->95517 95495->95493 95497 dfe574 95495->95497 95496 dfe549 95518 e027ec 26 API calls _strftime 95496->95518 95499 dfe579 95497->95499 95500 dfe586 95497->95500 95519 dff2d9 20 API calls __dosmaperr 95499->95519 95509 e08061 95500->95509 95503 dfe58f 95504 dfe595 95503->95504 95507 dfe5a2 95503->95507 95520 dff2d9 20 API calls __dosmaperr 95504->95520 95505 dfe554 __wsopen_s 95505->95467 95521 dfe5d4 LeaveCriticalSection __fread_nolock 95507->95521 95510 e0806d CallCatchBlock 95509->95510 95522 e02f5e EnterCriticalSection 95510->95522 95512 e0807b 95523 e080fb 95512->95523 95516 e080ac __wsopen_s 95516->95503 95517->95496 95518->95505 95519->95505 95520->95505 95521->95505 95522->95512 95530 e0811e 95523->95530 95524 e08088 95536 e080b7 95524->95536 95525 e08177 95526 e04c7d __dosmaperr 20 API calls 95525->95526 95527 e08180 95526->95527 95529 e029c8 _free 20 API calls 95527->95529 95531 e08189 95529->95531 95530->95524 95530->95525 95539 df918d EnterCriticalSection 95530->95539 95540 df91a1 LeaveCriticalSection 95530->95540 95531->95524 95541 e03405 11 API calls 2 library calls 95531->95541 95533 e081a8 95542 df918d EnterCriticalSection 95533->95542 95543 e02fa6 LeaveCriticalSection 95536->95543 95538 e080be 95538->95516 95539->95530 95540->95530 95541->95533 95542->95524 95543->95538 95545 dd42bc FindResourceExW 95544->95545 95549 dd42d9 95544->95549 95546 e135ba LoadResource 95545->95546 95545->95549 95547 e135cf SizeofResource 95546->95547 95546->95549 95548 e135e3 LockResource 95547->95548 95547->95549 95548->95549 95549->95489 95550->95489 95551->95489 95552->95482 95553->95485 95554->95487 95555->95421 95556->95423 95557->95426 95558->95428 95559->95430 95560->95432 95561->95434 95562->95440 95563->95442 95565 e422e7 95564->95565 95566 e422d9 95564->95566 95568 e4232c 95565->95568 95569 dfe5eb 29 API calls 95565->95569 95581 e422f0 95565->95581 95567 dfe5eb 29 API calls 95566->95567 95567->95565 95593 e42557 40 API calls __fread_nolock 95568->95593 95571 e42311 95569->95571 95571->95568 95573 e4231a 95571->95573 95572 e42370 95574 e42374 95572->95574 95575 e42395 95572->95575 95573->95581 95601 dfe678 95573->95601 95576 e42381 95574->95576 95580 dfe678 67 API calls 95574->95580 95594 e42171 95575->95594 95576->95581 95584 dfe678 67 API calls 95576->95584 95579 e4239d 95582 e423c3 95579->95582 95583 e423a3 95579->95583 95580->95576 95581->95424 95614 e423f3 74 API calls 95582->95614 95585 e423b0 95583->95585 95587 dfe678 67 API calls 95583->95587 95584->95581 95585->95581 95588 dfe678 67 API calls 95585->95588 95587->95585 95588->95581 95589 e423ca 95590 e423de 95589->95590 95591 dfe678 67 API calls 95589->95591 95590->95581 95592 dfe678 67 API calls 95590->95592 95591->95590 95592->95581 95593->95572 95595 dfea0c ___std_exception_copy 21 API calls 95594->95595 95596 e4217f 95595->95596 95597 dfea0c ___std_exception_copy 21 API calls 95596->95597 95598 e42190 95597->95598 95599 dfea0c ___std_exception_copy 21 API calls 95598->95599 95600 e4219c 95599->95600 95600->95579 95602 dfe684 CallCatchBlock 95601->95602 95603 dfe6aa 95602->95603 95604 dfe695 95602->95604 95606 dfe6a5 __wsopen_s 95603->95606 95615 df918d EnterCriticalSection 95603->95615 95632 dff2d9 20 API calls __dosmaperr 95604->95632 95606->95581 95607 dfe69a 95633 e027ec 26 API calls _strftime 95607->95633 95610 dfe6c6 95616 dfe602 95610->95616 95612 dfe6d1 95634 dfe6ee LeaveCriticalSection __fread_nolock 95612->95634 95614->95589 95615->95610 95617 dfe60f 95616->95617 95618 dfe624 95616->95618 95667 dff2d9 20 API calls __dosmaperr 95617->95667 95623 dfe61f 95618->95623 95635 dfdc0b 95618->95635 95620 dfe614 95668 e027ec 26 API calls _strftime 95620->95668 95623->95612 95628 dfe646 95652 e0862f 95628->95652 95631 e029c8 _free 20 API calls 95631->95623 95632->95607 95633->95606 95634->95606 95636 dfdc23 95635->95636 95640 dfdc1f 95635->95640 95637 dfd955 __fread_nolock 26 API calls 95636->95637 95636->95640 95638 dfdc43 95637->95638 95669 e059be 62 API calls 4 library calls 95638->95669 95641 e04d7a 95640->95641 95642 e04d90 95641->95642 95643 dfe640 95641->95643 95642->95643 95644 e029c8 _free 20 API calls 95642->95644 95645 dfd955 95643->95645 95644->95643 95646 dfd976 95645->95646 95647 dfd961 95645->95647 95646->95628 95670 dff2d9 20 API calls __dosmaperr 95647->95670 95649 dfd966 95671 e027ec 26 API calls _strftime 95649->95671 95651 dfd971 95651->95628 95653 e08653 95652->95653 95654 e0863e 95652->95654 95655 e0868e 95653->95655 95660 e0867a 95653->95660 95675 dff2c6 20 API calls __dosmaperr 95654->95675 95677 dff2c6 20 API calls __dosmaperr 95655->95677 95658 e08643 95676 dff2d9 20 API calls __dosmaperr 95658->95676 95672 e08607 95660->95672 95661 e08693 95678 dff2d9 20 API calls __dosmaperr 95661->95678 95664 dfe64c 95664->95623 95664->95631 95665 e0869b 95679 e027ec 26 API calls _strftime 95665->95679 95667->95620 95668->95623 95669->95640 95670->95649 95671->95651 95680 e08585 95672->95680 95674 e0862b 95674->95664 95675->95658 95676->95664 95677->95661 95678->95665 95679->95664 95681 e08591 CallCatchBlock 95680->95681 95691 e05147 EnterCriticalSection 95681->95691 95683 e0859f 95684 e085d1 95683->95684 95685 e085c6 95683->95685 95692 dff2d9 20 API calls __dosmaperr 95684->95692 95686 e086ae __wsopen_s 29 API calls 95685->95686 95688 e085cc 95686->95688 95693 e085fb LeaveCriticalSection __wsopen_s 95688->95693 95690 e085ee __wsopen_s 95690->95674 95691->95683 95692->95688 95693->95690 95694 dd3156 95697 dd3170 95694->95697 95698 dd3187 95697->95698 95699 dd318c 95698->95699 95700 dd31eb 95698->95700 95737 dd31e9 95698->95737 95704 dd3199 95699->95704 95705 dd3265 PostQuitMessage 95699->95705 95702 e12dfb 95700->95702 95703 dd31f1 95700->95703 95701 dd31d0 DefWindowProcW 95729 dd316a 95701->95729 95752 dd18e2 10 API calls 95702->95752 95706 dd321d SetTimer RegisterWindowMessageW 95703->95706 95707 dd31f8 95703->95707 95709 dd31a4 95704->95709 95710 e12e7c 95704->95710 95705->95729 95714 dd3246 CreatePopupMenu 95706->95714 95706->95729 95711 dd3201 KillTimer 95707->95711 95712 e12d9c 95707->95712 95715 dd31ae 95709->95715 95716 e12e68 95709->95716 95755 e3bf30 34 API calls ___scrt_fastfail 95710->95755 95720 dd30f2 Shell_NotifyIconW 95711->95720 95718 e12da1 95712->95718 95719 e12dd7 MoveWindow 95712->95719 95713 e12e1c 95753 dee499 42 API calls 95713->95753 95714->95729 95723 dd31b9 95715->95723 95724 e12e4d 95715->95724 95742 e3c161 95716->95742 95726 e12da7 95718->95726 95727 e12dc6 SetFocus 95718->95727 95719->95729 95728 dd3214 95720->95728 95730 dd31c4 95723->95730 95731 dd3253 95723->95731 95724->95701 95754 e30ad7 22 API calls 95724->95754 95725 e12e8e 95725->95701 95725->95729 95726->95730 95732 e12db0 95726->95732 95727->95729 95749 dd3c50 DeleteObject DestroyWindow 95728->95749 95730->95701 95739 dd30f2 Shell_NotifyIconW 95730->95739 95750 dd326f 44 API calls ___scrt_fastfail 95731->95750 95751 dd18e2 10 API calls 95732->95751 95737->95701 95738 dd3263 95738->95729 95740 e12e41 95739->95740 95741 dd3837 49 API calls 95740->95741 95741->95737 95743 e3c276 95742->95743 95744 e3c179 ___scrt_fastfail 95742->95744 95743->95729 95745 dd3923 24 API calls 95744->95745 95747 e3c1a0 95745->95747 95746 e3c25f KillTimer SetTimer 95746->95743 95747->95746 95748 e3c251 Shell_NotifyIconW 95747->95748 95748->95746 95749->95729 95750->95738 95751->95729 95752->95713 95753->95730 95754->95737 95755->95725 95756 ddfe73 95763 deceb1 95756->95763 95758 ddfe89 95772 decf92 95758->95772 95760 ddfeb3 95784 e4359c 82 API calls __wsopen_s 95760->95784 95762 e24ab8 95764 decebf 95763->95764 95765 deced2 95763->95765 95766 ddaceb 23 API calls 95764->95766 95767 deced7 95765->95767 95768 decf05 95765->95768 95770 decec9 95766->95770 95771 defddb 22 API calls 95767->95771 95769 ddaceb 23 API calls 95768->95769 95769->95770 95770->95758 95771->95770 95773 dd6270 22 API calls 95772->95773 95774 decfc9 95773->95774 95775 dd9cb3 22 API calls 95774->95775 95777 decffa 95774->95777 95776 e2d166 95775->95776 95785 dd6350 22 API calls 95776->95785 95777->95760 95779 e2d171 95786 ded2f0 40 API calls 95779->95786 95781 e2d184 95782 ddaceb 23 API calls 95781->95782 95783 e2d188 95781->95783 95782->95783 95783->95783 95784->95762 95785->95779 95786->95781 95787 dd1033 95792 dd4c91 95787->95792 95791 dd1042 95793 dda961 22 API calls 95792->95793 95794 dd4cff 95793->95794 95800 dd3af0 95794->95800 95796 dd4d9c 95798 dd1038 95796->95798 95803 dd51f7 22 API calls __fread_nolock 95796->95803 95799 df00a3 29 API calls __onexit 95798->95799 95799->95791 95804 dd3b1c 95800->95804 95803->95796 95805 dd3b0f 95804->95805 95806 dd3b29 95804->95806 95805->95796 95806->95805 95807 dd3b30 RegOpenKeyExW 95806->95807 95807->95805 95808 dd3b4a RegQueryValueExW 95807->95808 95809 dd3b80 RegCloseKey 95808->95809 95810 dd3b6b 95808->95810 95809->95805 95810->95809 95811 dd1cad SystemParametersInfoW 95812 e62a55 95820 e41ebc 95812->95820 95815 e62a70 95822 e339c0 22 API calls 95815->95822 95817 e62a7c 95823 e3417d 22 API calls __fread_nolock 95817->95823 95819 e62a87 95821 e41ec3 IsWindow 95820->95821 95821->95815 95821->95819 95822->95817 95823->95819 95824 e23f75 95825 deceb1 23 API calls 95824->95825 95826 e23f8b 95825->95826 95827 e24006 95826->95827 95835 dee300 23 API calls 95826->95835 95829 ddbf40 348 API calls 95827->95829 95830 e24052 95829->95830 95833 e24a88 95830->95833 95837 e4359c 82 API calls __wsopen_s 95830->95837 95832 e23fe6 95832->95830 95836 e41abf 22 API calls 95832->95836 95835->95832 95836->95827 95837->95833 95838 dddee5 95841 ddb710 95838->95841 95842 ddb72b 95841->95842 95843 e20146 95842->95843 95844 e200f8 95842->95844 95866 ddb750 95842->95866 95883 e558a2 348 API calls 2 library calls 95843->95883 95847 e20102 95844->95847 95850 e2010f 95844->95850 95844->95866 95881 e55d33 348 API calls 95847->95881 95862 ddba20 95850->95862 95882 e561d0 348 API calls 2 library calls 95850->95882 95851 ded336 40 API calls 95851->95866 95854 e203d9 95854->95854 95857 ddba4e 95859 e20322 95886 e55c0c 82 API calls 95859->95886 95862->95857 95887 e4359c 82 API calls __wsopen_s 95862->95887 95865 ddaceb 23 API calls 95865->95866 95866->95851 95866->95857 95866->95859 95866->95862 95866->95865 95868 ddbbe0 40 API calls 95866->95868 95869 ddec40 348 API calls 95866->95869 95872 dda81b 41 API calls 95866->95872 95873 ded2f0 40 API calls 95866->95873 95874 dea01b 348 API calls 95866->95874 95875 df0242 5 API calls __Init_thread_wait 95866->95875 95876 deedcd 22 API calls 95866->95876 95877 df00a3 29 API calls __onexit 95866->95877 95878 df01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95866->95878 95879 deee53 82 API calls 95866->95879 95880 dee5ca 348 API calls 95866->95880 95884 e2f6bf 23 API calls 95866->95884 95885 dda8c7 22 API calls __fread_nolock 95866->95885 95868->95866 95869->95866 95872->95866 95873->95866 95874->95866 95875->95866 95876->95866 95877->95866 95878->95866 95879->95866 95880->95866 95881->95850 95882->95862 95883->95866 95884->95866 95885->95866 95886->95862 95887->95854 95888 dd1044 95893 dd10f3 95888->95893 95890 dd104a 95929 df00a3 29 API calls __onexit 95890->95929 95892 dd1054 95930 dd1398 95893->95930 95897 dd116a 95898 dda961 22 API calls 95897->95898 95899 dd1174 95898->95899 95900 dda961 22 API calls 95899->95900 95901 dd117e 95900->95901 95902 dda961 22 API calls 95901->95902 95903 dd1188 95902->95903 95904 dda961 22 API calls 95903->95904 95905 dd11c6 95904->95905 95906 dda961 22 API calls 95905->95906 95907 dd1292 95906->95907 95940 dd171c 95907->95940 95911 dd12c4 95912 dda961 22 API calls 95911->95912 95913 dd12ce 95912->95913 95914 de1940 9 API calls 95913->95914 95915 dd12f9 95914->95915 95961 dd1aab 95915->95961 95917 dd1315 95918 dd1325 GetStdHandle 95917->95918 95919 e12485 95918->95919 95920 dd137a 95918->95920 95919->95920 95921 e1248e 95919->95921 95923 dd1387 OleInitialize 95920->95923 95922 defddb 22 API calls 95921->95922 95924 e12495 95922->95924 95923->95890 95968 e4011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95924->95968 95926 e1249e 95969 e40944 CreateThread 95926->95969 95928 e124aa CloseHandle 95928->95920 95929->95892 95970 dd13f1 95930->95970 95933 dd13f1 22 API calls 95934 dd13d0 95933->95934 95935 dda961 22 API calls 95934->95935 95936 dd13dc 95935->95936 95937 dd6b57 22 API calls 95936->95937 95938 dd1129 95937->95938 95939 dd1bc3 6 API calls 95938->95939 95939->95897 95941 dda961 22 API calls 95940->95941 95942 dd172c 95941->95942 95943 dda961 22 API calls 95942->95943 95944 dd1734 95943->95944 95945 dda961 22 API calls 95944->95945 95946 dd174f 95945->95946 95947 defddb 22 API calls 95946->95947 95948 dd129c 95947->95948 95949 dd1b4a 95948->95949 95950 dd1b58 95949->95950 95951 dda961 22 API calls 95950->95951 95952 dd1b63 95951->95952 95953 dda961 22 API calls 95952->95953 95954 dd1b6e 95953->95954 95955 dda961 22 API calls 95954->95955 95956 dd1b79 95955->95956 95957 dda961 22 API calls 95956->95957 95958 dd1b84 95957->95958 95959 defddb 22 API calls 95958->95959 95960 dd1b96 RegisterWindowMessageW 95959->95960 95960->95911 95962 dd1abb 95961->95962 95963 e1272d 95961->95963 95964 defddb 22 API calls 95962->95964 95977 e43209 23 API calls 95963->95977 95967 dd1ac3 95964->95967 95966 e12738 95967->95917 95968->95926 95969->95928 95978 e4092a 28 API calls 95969->95978 95971 dda961 22 API calls 95970->95971 95972 dd13fc 95971->95972 95973 dda961 22 API calls 95972->95973 95974 dd1404 95973->95974 95975 dda961 22 API calls 95974->95975 95976 dd13c6 95975->95976 95976->95933 95977->95966 95979 dd2de3 95980 dd2df0 __wsopen_s 95979->95980 95981 dd2e09 95980->95981 95982 e12c2b ___scrt_fastfail 95980->95982 95983 dd3aa2 23 API calls 95981->95983 95984 e12c47 GetOpenFileNameW 95982->95984 95985 dd2e12 95983->95985 95986 e12c96 95984->95986 95995 dd2da5 95985->95995 95988 dd6b57 22 API calls 95986->95988 95990 e12cab 95988->95990 95990->95990 95992 dd2e27 96013 dd44a8 95992->96013 95996 e11f50 __wsopen_s 95995->95996 95997 dd2db2 GetLongPathNameW 95996->95997 95998 dd6b57 22 API calls 95997->95998 95999 dd2dda 95998->95999 96000 dd3598 95999->96000 96001 dda961 22 API calls 96000->96001 96002 dd35aa 96001->96002 96003 dd3aa2 23 API calls 96002->96003 96004 dd35b5 96003->96004 96005 e132eb 96004->96005 96006 dd35c0 96004->96006 96011 e1330d 96005->96011 96048 dece60 41 API calls 96005->96048 96007 dd515f 22 API calls 96006->96007 96009 dd35cc 96007->96009 96042 dd35f3 96009->96042 96012 dd35df 96012->95992 96014 dd4ecb 94 API calls 96013->96014 96015 dd44cd 96014->96015 96016 e13833 96015->96016 96017 dd4ecb 94 API calls 96015->96017 96018 e42cf9 80 API calls 96016->96018 96020 dd44e1 96017->96020 96019 e13848 96018->96019 96021 e13869 96019->96021 96022 e1384c 96019->96022 96020->96016 96023 dd44e9 96020->96023 96025 defe0b 22 API calls 96021->96025 96024 dd4f39 68 API calls 96022->96024 96026 e13854 96023->96026 96027 dd44f5 96023->96027 96024->96026 96033 e138ae 96025->96033 96050 e3da5a 82 API calls 96026->96050 96049 dd940c 136 API calls 2 library calls 96027->96049 96030 e13862 96030->96021 96031 dd2e31 96032 dd4f39 68 API calls 96035 e13a5f 96032->96035 96033->96035 96039 dd9cb3 22 API calls 96033->96039 96051 e3967e 22 API calls __fread_nolock 96033->96051 96052 e395ad 42 API calls _wcslen 96033->96052 96053 e40b5a 22 API calls 96033->96053 96054 dda4a1 22 API calls __fread_nolock 96033->96054 96055 dd3ff7 22 API calls 96033->96055 96035->96032 96056 e3989b 82 API calls __wsopen_s 96035->96056 96039->96033 96043 dd3624 __fread_nolock 96042->96043 96044 dd3605 96042->96044 96045 defddb 22 API calls 96043->96045 96046 defe0b 22 API calls 96044->96046 96047 dd363b 96045->96047 96046->96043 96047->96012 96048->96005 96049->96031 96050->96030 96051->96033 96052->96033 96053->96033 96054->96033 96055->96033 96056->96035

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 393 dd42de-dd434d call dda961 GetVersionExW call dd6b57 398 e13617-e1362a 393->398 399 dd4353 393->399 400 e1362b-e1362f 398->400 401 dd4355-dd4357 399->401 402 e13631 400->402 403 e13632-e1363e 400->403 404 dd435d-dd43bc call dd93b2 call dd37a0 401->404 405 e13656 401->405 402->403 403->400 406 e13640-e13642 403->406 420 e137df-e137e6 404->420 421 dd43c2-dd43c4 404->421 409 e1365d-e13660 405->409 406->401 408 e13648-e1364f 406->408 408->398 411 e13651 408->411 412 dd441b-dd4435 GetCurrentProcess IsWow64Process 409->412 413 e13666-e136a8 409->413 411->405 415 dd4494-dd449a 412->415 416 dd4437 412->416 413->412 417 e136ae-e136b1 413->417 419 dd443d-dd4449 415->419 416->419 422 e136b3-e136bd 417->422 423 e136db-e136e5 417->423 429 dd444f-dd445e LoadLibraryA 419->429 430 e13824-e13828 GetSystemInfo 419->430 425 e13806-e13809 420->425 426 e137e8 420->426 421->409 424 dd43ca-dd43dd 421->424 431 e136ca-e136d6 422->431 432 e136bf-e136c5 422->432 427 e136e7-e136f3 423->427 428 e136f8-e13702 423->428 433 e13726-e1372f 424->433 434 dd43e3-dd43e5 424->434 438 e137f4-e137fc 425->438 439 e1380b-e1381a 425->439 435 e137ee 426->435 427->412 436 e13715-e13721 428->436 437 e13704-e13710 428->437 440 dd449c-dd44a6 GetSystemInfo 429->440 441 dd4460-dd446e GetProcAddress 429->441 431->412 432->412 445 e13731-e13737 433->445 446 e1373c-e13748 433->446 443 dd43eb-dd43ee 434->443 444 e1374d-e13762 434->444 435->438 436->412 437->412 438->425 439->435 447 e1381c-e13822 439->447 442 dd4476-dd4478 440->442 441->440 448 dd4470-dd4474 GetNativeSystemInfo 441->448 453 dd447a-dd447b FreeLibrary 442->453 454 dd4481-dd4493 442->454 449 e13791-e13794 443->449 450 dd43f4-dd440f 443->450 451 e13764-e1376a 444->451 452 e1376f-e1377b 444->452 445->412 446->412 447->438 448->442 449->412 457 e1379a-e137c1 449->457 455 e13780-e1378c 450->455 456 dd4415 450->456 451->412 452->412 453->454 455->412 456->412 458 e137c3-e137c9 457->458 459 e137ce-e137da 457->459 458->412 459->412
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 00DD430D
                                                                                                                                                                                                                  • Part of subcall function 00DD6B57: _wcslen.LIBCMT ref: 00DD6B6A
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00E6CB64,00000000,?,?), ref: 00DD4422
                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 00DD4429
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00DD4454
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00DD4466
                                                                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00DD4474
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 00DD447B
                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 00DD44A0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                • Opcode ID: 98ef3a7d42e7a791a9c1b598c76d215a631e7640e52e39d6505fc021257c2ea8
                                                                                                                                                                                                                • Instruction ID: 3c9bcc35fa69f5e8d912ae9b2ca0a60378115c53fc1f5cd60e63197c6d5988bd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98ef3a7d42e7a791a9c1b598c76d215a631e7640e52e39d6505fc021257c2ea8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBA14E7590A2C0DFCF11CF7B7C411A57EA46B2B344F1A58EAD081B7B62D670698CCB21

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1004 dd42a2-dd42ba CreateStreamOnHGlobal 1005 dd42bc-dd42d3 FindResourceExW 1004->1005 1006 dd42da-dd42dd 1004->1006 1007 dd42d9 1005->1007 1008 e135ba-e135c9 LoadResource 1005->1008 1007->1006 1008->1007 1009 e135cf-e135dd SizeofResource 1008->1009 1009->1007 1010 e135e3-e135ee LockResource 1009->1010 1010->1007 1011 e135f4-e13612 1010->1011 1011->1007
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00DD50AA,?,?,00000000,00000000), ref: 00DD42B2
                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00DD50AA,?,?,00000000,00000000), ref: 00DD42C9
                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,00DD50AA,?,?,00000000,00000000,?,?,?,?,?,?,00DD4F20), ref: 00E135BE
                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,00DD50AA,?,?,00000000,00000000,?,?,?,?,?,?,00DD4F20), ref: 00E135D3
                                                                                                                                                                                                                • LockResource.KERNEL32(00DD50AA,?,?,00DD50AA,?,?,00000000,00000000,?,?,?,?,?,?,00DD4F20,?), ref: 00E135E6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                • Opcode ID: 30472ca5dadb7003ff306f1949a472253daeb98c0aceea59bc4c517f4417353a
                                                                                                                                                                                                                • Instruction ID: a301e9fbacc7939b7e8022bd16bfe7465fecb9f6486aed79e1961c41a9732593
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30472ca5dadb7003ff306f1949a472253daeb98c0aceea59bc4c517f4417353a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34118E70201701BFE7218B66EC48F677FBAEBC5B91F24416AF846E6260DBB1DC048670

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1129 e3dbbe-e3dbda lstrlenW 1130 e3dc06 1129->1130 1131 e3dbdc-e3dbe6 GetFileAttributesW 1129->1131 1132 e3dc09-e3dc0d 1130->1132 1131->1132 1133 e3dbe8-e3dbf7 FindFirstFileW 1131->1133 1133->1130 1134 e3dbf9-e3dc04 FindClose 1133->1134 1134->1132
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,"R), ref: 00E3DBCE
                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?), ref: 00E3DBDD
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00E3DBEE
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E3DBFA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                • String ID: "R
                                                                                                                                                                                                                • API String ID: 2695905019-1746183819
                                                                                                                                                                                                                • Opcode ID: 00a5cba0b9facd935f4c6c0d34fff0ae797f34a00d935f609beca6da257f3e69
                                                                                                                                                                                                                • Instruction ID: 27224b8761bf0168294d3008b29e2c90a2481d5546a0406e0036aca5b1ecb630
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00a5cba0b9facd935f4c6c0d34fff0ae797f34a00d935f609beca6da257f3e69
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74F0A7704249145B82206B78BC0D4BBBB6C9F01374F205742F875E20F0EBF09958C595

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD2B6B
                                                                                                                                                                                                                  • Part of subcall function 00DD3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00EA1418,?,00DD2E7F,?,?,?,00000000), ref: 00DD3A78
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,?,?,00E92224), ref: 00E12C10
                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,00E92224), ref: 00E12C17
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                • String ID: runas
                                                                                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                                                                                • Opcode ID: 996510f5c21b95db9c61b40601fa30b8d36a4e517e3ac105cf6be130fa6d6244
                                                                                                                                                                                                                • Instruction ID: 2d7789ba1f940867f896f9ea03f89340b9804bb545bbf8c29bfe4d42daae648b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 996510f5c21b95db9c61b40601fa30b8d36a4e517e3ac105cf6be130fa6d6244
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C11B4312083416ACB04FF64EC529BEBBA4DBE9740F04242FF192662A2CF619949D733

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1456 df4ce8-df4cf4 call e0360c 1459 df4d16-df4d22 call df4d6d ExitProcess 1456->1459 1460 df4cf6-df4d04 GetPEB 1456->1460 1460->1459 1461 df4d06-df4d10 GetCurrentProcess TerminateProcess 1460->1461 1461->1459
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00E028E9,(,00DF4CBE,00000000,00E988B8,0000000C,00DF4E15,(,00000002,00000000,?,00E028E9,00000003,00E02DF7,?,?), ref: 00DF4D09
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00E028E9,00000003,00E02DF7,?,?,?,00DFE6D1,?,00E98A48,00000010,00DD4F4A,?,?,00000000), ref: 00DF4D10
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00DF4D22
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                • API String ID: 1703294689-2063206799
                                                                                                                                                                                                                • Opcode ID: 737810e764ce698b84f22b025fe5752b24d9ea5dea54b27356a41651abfd1d26
                                                                                                                                                                                                                • Instruction ID: 6c45ae6a58493754a4872498f4bc7ac7bb0c830a89d20b2f0bc16cc5311288b8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 737810e764ce698b84f22b025fe5752b24d9ea5dea54b27356a41651abfd1d26
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CE04631000148BFCF11AF61ED09A6A3F69EB81781B258014FD54AA222CB75DD42CAA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 00E3D501
                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00E3D50F
                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00E3D52F
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00E3D5DC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                                                                • Opcode ID: f750c9a1d5e50984110c02318638adb3ba3d103d1494dcd1f25e1f7b5c0fe66b
                                                                                                                                                                                                                • Instruction ID: c57f297a8d86dc2fe11a54e26402a6f3605963b8dc55b211ee6b094c4267d24a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f750c9a1d5e50984110c02318638adb3ba3d103d1494dcd1f25e1f7b5c0fe66b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B531AF71108300AFD300EF54EC95AAFBBF8EF99344F14092DF581922A1EB719948CBA2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                                                                • String ID: p#
                                                                                                                                                                                                                • API String ID: 3964851224-4182048217
                                                                                                                                                                                                                • Opcode ID: d303882c5ba70a342cb67aeebc42279cb29ac362c7add61bd2a9d97ed50b1d81
                                                                                                                                                                                                                • Instruction ID: 5de9e962b9d6c61994f0c14339a409e70bcbc85e20060e7c0e5bd18ec8a1f130
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d303882c5ba70a342cb67aeebc42279cb29ac362c7add61bd2a9d97ed50b1d81
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EA25C706183519FC724DF18C480B2ABBE1FF89304F14996EE99A9B352D771EC45CBA2

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 e5aff9-e5b056 call df2340 3 e5b094-e5b098 0->3 4 e5b058-e5b06b call ddb567 0->4 6 e5b0dd-e5b0e0 3->6 7 e5b09a-e5b0bb call ddb567 * 2 3->7 13 e5b06d-e5b092 call ddb567 * 2 4->13 14 e5b0c8 4->14 9 e5b0f5-e5b119 call dd7510 call dd7620 6->9 10 e5b0e2-e5b0e5 6->10 29 e5b0bf-e5b0c4 7->29 31 e5b11f-e5b178 call dd7510 call dd7620 call dd7510 call dd7620 call dd7510 call dd7620 9->31 32 e5b1d8-e5b1e0 9->32 15 e5b0e8-e5b0ed call ddb567 10->15 13->29 19 e5b0cb-e5b0cf 14->19 15->9 24 e5b0d1-e5b0d7 19->24 25 e5b0d9-e5b0db 19->25 24->15 25->6 25->9 29->6 33 e5b0c6 29->33 79 e5b1a6-e5b1d6 GetSystemDirectoryW call defe0b GetSystemDirectoryW 31->79 80 e5b17a-e5b195 call dd7510 call dd7620 31->80 36 e5b1e2-e5b1fd call dd7510 call dd7620 32->36 37 e5b20a-e5b238 GetCurrentDirectoryW call defe0b GetCurrentDirectoryW 32->37 33->19 36->37 50 e5b1ff-e5b208 call df4963 36->50 45 e5b23c 37->45 49 e5b240-e5b244 45->49 52 e5b275-e5b285 call e400d9 49->52 53 e5b246-e5b270 call dd9c6e * 3 49->53 50->37 50->52 62 e5b287-e5b289 52->62 63 e5b28b-e5b2e1 call e407c0 call e406e6 call e405a7 52->63 53->52 66 e5b2ee-e5b2f2 62->66 63->66 99 e5b2e3 63->99 71 e5b2f8-e5b321 call e311c8 66->71 72 e5b39a-e5b3be CreateProcessW 66->72 88 e5b323-e5b328 call e31201 71->88 89 e5b32a call e314ce 71->89 76 e5b3c1-e5b3d4 call defe14 * 2 72->76 103 e5b3d6-e5b3e8 76->103 104 e5b42f-e5b43d CloseHandle 76->104 79->45 80->79 105 e5b197-e5b1a0 call df4963 80->105 98 e5b32f-e5b33c call df4963 88->98 89->98 115 e5b347-e5b357 call df4963 98->115 116 e5b33e-e5b345 98->116 99->66 109 e5b3ed-e5b3fc 103->109 110 e5b3ea 103->110 107 e5b49c 104->107 108 e5b43f-e5b444 104->108 105->49 105->79 113 e5b4a0-e5b4a4 107->113 117 e5b446-e5b44c CloseHandle 108->117 118 e5b451-e5b456 108->118 111 e5b401-e5b42a GetLastError call dd630c call ddcfa0 109->111 112 e5b3fe 109->112 110->109 127 e5b4e5-e5b4f6 call e40175 111->127 112->111 120 e5b4a6-e5b4b0 113->120 121 e5b4b2-e5b4bc 113->121 136 e5b362-e5b372 call df4963 115->136 137 e5b359-e5b360 115->137 116->115 116->116 117->118 124 e5b463-e5b468 118->124 125 e5b458-e5b45e CloseHandle 118->125 120->127 128 e5b4c4-e5b4e3 call ddcfa0 CloseHandle 121->128 129 e5b4be 121->129 131 e5b475-e5b49a call e409d9 call e5b536 124->131 132 e5b46a-e5b470 CloseHandle 124->132 125->124 128->127 129->128 131->113 132->131 147 e5b374-e5b37b 136->147 148 e5b37d-e5b398 call defe14 * 3 136->148 137->136 137->137 147->147 147->148 148->76
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E5B198
                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E5B1B0
                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E5B1D4
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E5B200
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E5B214
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E5B236
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E5B332
                                                                                                                                                                                                                  • Part of subcall function 00E405A7: GetStdHandle.KERNEL32(000000F6), ref: 00E405C6
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E5B34B
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E5B366
                                                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00E5B3B6
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 00E5B407
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00E5B439
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E5B44A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E5B45C
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E5B46E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00E5B4E3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                                                                                • Opcode ID: ff4fd92083e55863c14e8f3c49c2a3d5a13ef86d884c85a793bae5687813528d
                                                                                                                                                                                                                • Instruction ID: a734e09c1a46f1f0967e70b4a06689294388eaf54ef13152b8aae055768cfe17
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff4fd92083e55863c14e8f3c49c2a3d5a13ef86d884c85a793bae5687813528d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7F18D315043409FC724EF24D891B6ABBE1EF85714F14995EF895AB2A2DB71EC04CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetInputState.USER32 ref: 00DDD807
                                                                                                                                                                                                                • timeGetTime.WINMM ref: 00DDDA07
                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 00DDDBB1
                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00E22B76
                                                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00E22C11
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000000), ref: 00E22C29
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00E22C3D
                                                                                                                                                                                                                • Sleep.KERNEL32(?,CCCCCCCC,00000000), ref: 00E22CA9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Sleep$CloseCodeExitHandleInputObjectProcessSingleStateTimeWaittime
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 388478766-0
                                                                                                                                                                                                                • Opcode ID: 4b3fd55f3a485d80899bb65ee909a05c6d233f102d0e0f36bff5ad6d7b48be50
                                                                                                                                                                                                                • Instruction ID: 819e141a305dc64511c0c4f23b0dfc7725e8bde3ab2a3d35adbb29678ec04c04
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b3fd55f3a485d80899bb65ee909a05c6d233f102d0e0f36bff5ad6d7b48be50
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88420370604341EFDB28CF24D854B6AB7E2FF46304F18955EE596A7391C771E848CBA2

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00DD2D07
                                                                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00DD2D31
                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00DD2D42
                                                                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 00DD2D5F
                                                                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00DD2D6F
                                                                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 00DD2D85
                                                                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00DD2D94
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                • Opcode ID: d92d19f0e496f1e429ce1ac760c8d56d141939c193aafea30109c08fa7b702e5
                                                                                                                                                                                                                • Instruction ID: 6d866f642432dbffb9062034611c72e9a4f06ddb25602c751060dd812a5215bb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d92d19f0e496f1e429ce1ac760c8d56d141939c193aafea30109c08fa7b702e5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 592124B0901318AFDB00DFA6EC49BEEBBB4FB48740F10415AF551B62A0D7B12548CF90

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 461 e1065b-e1068b call e1042f 464 e106a6-e106b2 call e05221 461->464 465 e1068d-e10698 call dff2c6 461->465 471 e106b4-e106c9 call dff2c6 call dff2d9 464->471 472 e106cb-e10714 call e1039a 464->472 470 e1069a-e106a1 call dff2d9 465->470 481 e1097d-e10983 470->481 471->470 479 e10781-e1078a GetFileType 472->479 480 e10716-e1071f 472->480 485 e107d3-e107d6 479->485 486 e1078c-e107bd GetLastError call dff2a3 CloseHandle 479->486 483 e10721-e10725 480->483 484 e10756-e1077c GetLastError call dff2a3 480->484 483->484 490 e10727-e10754 call e1039a 483->490 484->470 488 e107d8-e107dd 485->488 489 e107df-e107e5 485->489 486->470 500 e107c3-e107ce call dff2d9 486->500 493 e107e9-e10837 call e0516a 488->493 489->493 494 e107e7 489->494 490->479 490->484 503 e10847-e1086b call e1014d 493->503 504 e10839-e10845 call e105ab 493->504 494->493 500->470 511 e1086d 503->511 512 e1087e-e108c1 503->512 504->503 510 e1086f-e10879 call e086ae 504->510 510->481 511->510 513 e108c3-e108c7 512->513 514 e108e2-e108f0 512->514 513->514 516 e108c9-e108dd 513->516 517 e108f6-e108fa 514->517 518 e1097b 514->518 516->514 517->518 520 e108fc-e1092f CloseHandle call e1039a 517->520 518->481 523 e10931-e1095d GetLastError call dff2a3 call e05333 520->523 524 e10963-e10977 520->524 523->524 524->518
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E1039A: CreateFileW.KERNELBASE(00000000,00000000,?,00E10704,?,?,00000000,?,00E10704,00000000,0000000C), ref: 00E103B7
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E1076F
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00E10776
                                                                                                                                                                                                                • GetFileType.KERNELBASE(00000000), ref: 00E10782
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E1078C
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00E10795
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E107B5
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00E108FF
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E10931
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00E10938
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                • Opcode ID: 89cc51d784ae14120f85945472b87ac3f44d5c74aab76caf0d20630932e97993
                                                                                                                                                                                                                • Instruction ID: bde267797e6b160a8ae78703b58ed96ed6d89caf0122bca8e5e39d7530bd6c08
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89cc51d784ae14120f85945472b87ac3f44d5c74aab76caf0d20630932e97993
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38A12532A041088FDF19AF68D851BEE7BA0EB4A324F14515AF815FB3D1C7719C96CBA1

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00EA1418,?,00DD2E7F,?,?,?,00000000), ref: 00DD3A78
                                                                                                                                                                                                                  • Part of subcall function 00DD3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00DD3379
                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00DD356A
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00E1318D
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00E131CE
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00E13210
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E13277
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E13286
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                                                                                • Opcode ID: 74f8df00cf49c52a186db52f66e2c6ad2c12134ef1e65fbf0f961b69d5f3ce5a
                                                                                                                                                                                                                • Instruction ID: 1615bdad14db6053b4c66b323d6751619dc0461b3386ffb0aef67c50a4c44f01
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74f8df00cf49c52a186db52f66e2c6ad2c12134ef1e65fbf0f961b69d5f3ce5a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 797191715043019EC714EF6AEC518ABBBE8FF9A740B40542EF645B3260EB71A94CCB71

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00DD2B8E
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00DD2B9D
                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00DD2BB3
                                                                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 00DD2BC5
                                                                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 00DD2BD7
                                                                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00DD2BEF
                                                                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 00DD2C40
                                                                                                                                                                                                                  • Part of subcall function 00DD2CD4: GetSysColorBrush.USER32(0000000F), ref: 00DD2D07
                                                                                                                                                                                                                  • Part of subcall function 00DD2CD4: RegisterClassExW.USER32(00000030), ref: 00DD2D31
                                                                                                                                                                                                                  • Part of subcall function 00DD2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00DD2D42
                                                                                                                                                                                                                  • Part of subcall function 00DD2CD4: InitCommonControlsEx.COMCTL32(?), ref: 00DD2D5F
                                                                                                                                                                                                                  • Part of subcall function 00DD2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00DD2D6F
                                                                                                                                                                                                                  • Part of subcall function 00DD2CD4: LoadIconW.USER32(000000A9), ref: 00DD2D85
                                                                                                                                                                                                                  • Part of subcall function 00DD2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00DD2D94
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                                                                • Opcode ID: 28539540433664fc8920b5ea966b556cda848ac313e3bcb03244e12fb5be14d1
                                                                                                                                                                                                                • Instruction ID: d75bb48863f9b8daf4449e533c7293906e19058ad8a4580f037b970086f266a5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28539540433664fc8920b5ea966b556cda848ac313e3bcb03244e12fb5be14d1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C212574A00328AFDB109FA6EC45BAA7FB4FB5DB90F11009AE504B66A0D3B1255C8F90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00DDBB4E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                • String ID: p#$p#$p#$p#$p%$p%$x#$x#
                                                                                                                                                                                                                • API String ID: 1385522511-4136154834
                                                                                                                                                                                                                • Opcode ID: aa3222be209b9379c86b2134e0e80daec5a2184a46eb8da6178a42905715f026
                                                                                                                                                                                                                • Instruction ID: 057a78ef0007e8fd02b4422155e4685822b5ab6b7aab73041173c6e931683158
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa3222be209b9379c86b2134e0e80daec5a2184a46eb8da6178a42905715f026
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D329D34A00219DFCB10CF58C894ABE77B5EB49328F1A805BE945BB3A2C774ED45CB61

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 809 dd3170-dd3185 810 dd31e5-dd31e7 809->810 811 dd3187-dd318a 809->811 810->811 812 dd31e9 810->812 813 dd318c-dd3193 811->813 814 dd31eb 811->814 815 dd31d0-dd31d8 DefWindowProcW 812->815 818 dd3199-dd319e 813->818 819 dd3265-dd326d PostQuitMessage 813->819 816 e12dfb-e12e23 call dd18e2 call dee499 814->816 817 dd31f1-dd31f6 814->817 825 dd31de-dd31e4 815->825 855 e12e28-e12e2f 816->855 820 dd321d-dd3244 SetTimer RegisterWindowMessageW 817->820 821 dd31f8-dd31fb 817->821 823 dd31a4-dd31a8 818->823 824 e12e7c-e12e90 call e3bf30 818->824 826 dd3219-dd321b 819->826 820->826 830 dd3246-dd3251 CreatePopupMenu 820->830 827 dd3201-dd320f KillTimer call dd30f2 821->827 828 e12d9c-e12d9f 821->828 831 dd31ae-dd31b3 823->831 832 e12e68-e12e72 call e3c161 823->832 824->826 850 e12e96 824->850 826->825 845 dd3214 call dd3c50 827->845 834 e12da1-e12da5 828->834 835 e12dd7-e12df6 MoveWindow 828->835 830->826 839 dd31b9-dd31be 831->839 840 e12e4d-e12e54 831->840 846 e12e77 832->846 842 e12da7-e12daa 834->842 843 e12dc6-e12dd2 SetFocus 834->843 835->826 848 dd31c4-dd31ca 839->848 849 dd3253-dd3263 call dd326f 839->849 840->815 844 e12e5a-e12e63 call e30ad7 840->844 842->848 851 e12db0-e12dc1 call dd18e2 842->851 843->826 844->815 845->826 846->826 848->815 848->855 849->826 850->815 851->826 855->815 859 e12e35-e12e48 call dd30f2 call dd3837 855->859 859->815
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00DD316A,?,?), ref: 00DD31D8
                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?,?,?,?,00DD316A,?,?), ref: 00DD3204
                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00DD3227
                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00DD316A,?,?), ref: 00DD3232
                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00DD3246
                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00DD3267
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                                                                • Opcode ID: 00da0d15e37c8e25e57ca7c03a7a691820fe19e1051e0c08ad0f323254b0754d
                                                                                                                                                                                                                • Instruction ID: aef54a302a374f4fe0a6c51019cc767fed2664381b5a38376128eeb5b0ba3b74
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00da0d15e37c8e25e57ca7c03a7a691820fe19e1051e0c08ad0f323254b0754d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E412A35A00201AFDF141F78AC0E7BA3A59E74A344F18115BF552B53A1C7A1EA48D777

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 865 dd1410-dd1449 866 dd144f-dd1465 mciSendStringW 865->866 867 e124b8-e124b9 DestroyWindow 865->867 868 dd146b-dd1473 866->868 869 dd16c6-dd16d3 866->869 870 e124c4-e124d1 867->870 868->870 871 dd1479-dd1488 call dd182e 868->871 872 dd16f8-dd16ff 869->872 873 dd16d5-dd16f0 UnregisterHotKey 869->873 874 e12500-e12507 870->874 875 e124d3-e124d6 870->875 886 dd148e-dd1496 871->886 887 e1250e-e1251a 871->887 872->868 878 dd1705 872->878 873->872 877 dd16f2-dd16f3 call dd10d0 873->877 874->870 883 e12509 874->883 879 e124e2-e124e5 FindClose 875->879 880 e124d8-e124e0 call dd6246 875->880 877->872 878->869 885 e124eb-e124f8 879->885 880->885 883->887 885->874 891 e124fa-e124fb call e432b1 885->891 892 dd149c-dd14c1 call ddcfa0 886->892 893 e12532-e1253f 886->893 888 e12524-e1252b 887->888 889 e1251c-e1251e FreeLibrary 887->889 888->887 894 e1252d 888->894 889->888 891->874 903 dd14f8-dd1503 CoUninitialize 892->903 904 dd14c3 892->904 895 e12541-e1255e VirtualFree 893->895 896 e12566-e1256d 893->896 894->893 895->896 899 e12560-e12561 call e43317 895->899 896->893 900 e1256f 896->900 899->896 906 e12574-e12578 900->906 905 dd1509-dd150e 903->905 903->906 907 dd14c6-dd14f6 call dd1a05 call dd19ae 904->907 909 e12589-e12596 call e432eb 905->909 910 dd1514-dd151e 905->910 906->905 911 e1257e-e12584 906->911 907->903 923 e12598 909->923 914 dd1524-dd152f call dd988f 910->914 915 dd1707-dd1714 call def80e 910->915 911->905 926 dd1535 call dd1944 914->926 915->914 925 dd171a 915->925 927 e1259d-e125bf call defdcd 923->927 925->915 928 dd153a-dd155c call dd17d5 call defe14 call dd177c 926->928 933 e125c1 927->933 938 dd1561-dd15a5 call dd988f call ddcfa0 call dd17fe call defe14 928->938 937 e125c6-e125e8 call defdcd 933->937 943 e125ea 937->943 938->927 955 dd15ab-dd15cf call defe14 938->955 946 e125ef-e12611 call defdcd 943->946 951 e12613 946->951 954 e12618-e12625 call e364d4 951->954 960 e12627 954->960 955->937 961 dd15d5-dd15f9 call defe14 955->961 963 e1262c-e12639 call deac64 960->963 961->946 965 dd15ff-dd1619 call defe14 961->965 970 e1263b 963->970 965->954 971 dd161f-dd1643 call dd17d5 call defe14 965->971 973 e12640-e1264d call e43245 970->973 971->963 980 dd1649-dd1651 971->980 978 e1264f 973->978 981 e12654-e12661 call e432cc 978->981 980->973 982 dd1657-dd1675 call dd988f call dd190a 980->982 987 e12663 981->987 982->981 991 dd167b-dd1689 982->991 990 e12668-e12675 call e432cc 987->990 997 e12677 990->997 991->990 993 dd168f-dd16c5 call dd988f * 3 call dd1876 991->993 997->997
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00DD1459
                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 00DD14F8
                                                                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 00DD16DD
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00E124B9
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00E1251E
                                                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00E1254B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                • String ID: close all
                                                                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                                                                • Opcode ID: 5504445e7c7ed6b8c3b59613a7a66399a9adecd42bb5b5c98a2c4e5ecd3f03a7
                                                                                                                                                                                                                • Instruction ID: 49c926ee88a6d049212f45e4ad8e1c8c5e9a7add3e2122ecd0b4b20da0839453
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5504445e7c7ed6b8c3b59613a7a66399a9adecd42bb5b5c98a2c4e5ecd3f03a7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63D167347012129FCB29EF15D895A69F7A1FF45700F2452AEE54A7B261CB30EC62CF61

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1014 dd2c63-dd2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00DD2C91
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00DD2CB2
                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00DD1CAD,?), ref: 00DD2CC6
                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00DD1CAD,?), ref: 00DD2CCF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                • Opcode ID: f8ebe9d47153645679eab4dc395437805f03f6c8ffd671be419156bbd79f8b6f
                                                                                                                                                                                                                • Instruction ID: 67542444045d4b4a331476e446290831de55a0487f079337e77542463c25e6c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8ebe9d47153645679eab4dc395437805f03f6c8ffd671be419156bbd79f8b6f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71F0D0755402907EEB311B277C09E7B2E7DD7CBFA0F11109AF900B2560C6A5285CDA70

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1445 dd3b1c-dd3b27 1446 dd3b99-dd3b9b 1445->1446 1447 dd3b29-dd3b2e 1445->1447 1448 dd3b8c-dd3b8f 1446->1448 1447->1446 1449 dd3b30-dd3b48 RegOpenKeyExW 1447->1449 1449->1446 1450 dd3b4a-dd3b69 RegQueryValueExW 1449->1450 1451 dd3b6b-dd3b76 1450->1451 1452 dd3b80-dd3b8b RegCloseKey 1450->1452 1453 dd3b78-dd3b7a 1451->1453 1454 dd3b90-dd3b97 1451->1454 1452->1448 1455 dd3b7e 1453->1455 1454->1455 1455->1452
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00DD3B0F,SwapMouseButtons,00000004,?), ref: 00DD3B40
                                                                                                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00DD3B0F,SwapMouseButtons,00000004,?), ref: 00DD3B61
                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00DD3B0F,SwapMouseButtons,00000004,?), ref: 00DD3B83
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                                                                • Opcode ID: b07fab630a51955b91e22ad2dc1ec7efb744c41ece4c8006646cd6f738e73be1
                                                                                                                                                                                                                • Instruction ID: 33912fad17b6e0ed7752a57a42704e6056ef38edbf018155d473654f4923dc66
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b07fab630a51955b91e22ad2dc1ec7efb744c41ece4c8006646cd6f738e73be1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81112AB5510208FFDB208FA5DC44AAFB7B8EF04784B15446BE845E7210D2719E449771
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00E133A2
                                                                                                                                                                                                                  • Part of subcall function 00DD6B57: _wcslen.LIBCMT ref: 00DD6B6A
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00DD3A04
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                • String ID: Line:
                                                                                                                                                                                                                • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                • Opcode ID: d44ca8c74ccde37213537d5a36d4639fd3e9c06ed46adb294dc7b15ad9c5f8dc
                                                                                                                                                                                                                • Instruction ID: a6614c15424957c1abebb7389da7edee22b93a4dab07f91d04cba3d6fab498eb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d44ca8c74ccde37213537d5a36d4639fd3e9c06ed46adb294dc7b15ad9c5f8dc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F31E071508304AEC720EB24DC45BEBB7D8EB45710F04556BF5A9A2291EB70AA48CBF3
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 00E12C8C
                                                                                                                                                                                                                  • Part of subcall function 00DD3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DD3A97,?,?,00DD2E7F,?,?,?,00000000), ref: 00DD3AC2
                                                                                                                                                                                                                  • Part of subcall function 00DD2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00DD2DC4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                • String ID: X$`e
                                                                                                                                                                                                                • API String ID: 779396738-4036142377
                                                                                                                                                                                                                • Opcode ID: e020d88e85e5d007705fafd5f88c5552d60bbfd48447612e2f69178c40ad144d
                                                                                                                                                                                                                • Instruction ID: a15fdbaf7d0854a4a3f233520e3b3b929d104a0be3909228d3d591623d99bec6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e020d88e85e5d007705fafd5f88c5552d60bbfd48447612e2f69178c40ad144d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD219371A002589FCF41EF94C845BEE7BF8EF89304F00805AE545B7341DBB49A898BB1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00DF0668
                                                                                                                                                                                                                  • Part of subcall function 00DF32A4: RaiseException.KERNEL32(?,?,?,00DF068A,?,00EA1444,?,?,?,?,?,?,00DF068A,00DD1129,00E98738,00DD1129), ref: 00DF3304
                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00DF0685
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                • Opcode ID: 5907193ae6491566d7149d58b6cb25c458de8a6f92bd24a09e2d92a295d4f4c7
                                                                                                                                                                                                                • Instruction ID: 9ca51be359543ab02ae14f9a4ee44f2ba02a589160785ab704ba09fe7bad8f2f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5907193ae6491566d7149d58b6cb25c458de8a6f92bd24a09e2d92a295d4f4c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AF0AF2490024D778F00BAA5EC46DBE7F6C9E40350B65C131BA14DA5A2EF71EA2586B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00DD1BF4
                                                                                                                                                                                                                  • Part of subcall function 00DD1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00DD1BFC
                                                                                                                                                                                                                  • Part of subcall function 00DD1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00DD1C07
                                                                                                                                                                                                                  • Part of subcall function 00DD1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00DD1C12
                                                                                                                                                                                                                  • Part of subcall function 00DD1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00DD1C1A
                                                                                                                                                                                                                  • Part of subcall function 00DD1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00DD1C22
                                                                                                                                                                                                                  • Part of subcall function 00DD1B4A: RegisterWindowMessageW.USER32(00000004,?,00DD12C4), ref: 00DD1BA2
                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00DD136A
                                                                                                                                                                                                                • OleInitialize.OLE32 ref: 00DD1388
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 00E124AB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                                                                                • Opcode ID: 36582232b6b7c795bf68eec6ff6766a1e6a4e905bf274b6dd24d5da538dbce75
                                                                                                                                                                                                                • Instruction ID: 92a93c9b372a1904b7aa59de339c9326a2fc80522e168fc77a8aa14222effc7e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36582232b6b7c795bf68eec6ff6766a1e6a4e905bf274b6dd24d5da538dbce75
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85719CB8D052508EC388EF7BA8466653AE0FBCF384F5491AAD05AF7361E7346449CF61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00DD3A04
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00E3C259
                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 00E3C261
                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00E3C270
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                                                                • Opcode ID: 67d7f187be33e2674f3c2f90287819f27d5ef95cdc8ac107e665ad061b320db9
                                                                                                                                                                                                                • Instruction ID: babf2b02903e8176d61ad7218657eaefeb4788b266b5c52d1bb9a63d2026d070
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67d7f187be33e2674f3c2f90287819f27d5ef95cdc8ac107e665ad061b320db9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C31B170904744AFEB229F749859BE7BFFC9B06308F10149AD2DAB7251C774AA88CB51
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,00000000,?,?,00E085CC,?,00E98CC8,0000000C), ref: 00E08704
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00E085CC,?,00E98CC8,0000000C), ref: 00E0870E
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00E08739
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                                                                                • Opcode ID: ab8e8a2d2f554448294c6f80a7a0fb938f3f0ed91c541ee633d685c633b07d4b
                                                                                                                                                                                                                • Instruction ID: c5e399084b77517d12d1fabc3b20b25c60b4332a4dff81ab188f56725f4ce915
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab8e8a2d2f554448294c6f80a7a0fb938f3f0ed91c541ee633d685c633b07d4b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C00182336042201AC62063347A4577F2B854B9277CF3A3119F844FB1D7DEA6CCC18650
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00DDDB7B
                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00DDDB89
                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00DDDB9F
                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 00DDDBB1
                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 00E21CC9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3288985973-0
                                                                                                                                                                                                                • Opcode ID: d30280e754eed2264d34c22a111fdfac480d223c0c743ab48bf92455109c57df
                                                                                                                                                                                                                • Instruction ID: 16648c3daebc9c1f1bb952ac54c0ba344ca2d06b8e681d1015d816f48dcacfd2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d30280e754eed2264d34c22a111fdfac480d223c0c743ab48bf92455109c57df
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0F05E306443409BEB34DB71EC49FAA73BDEB89354F20455AE68AE31C0DB74A44CDB25
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00DE17F6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                • String ID: CALL
                                                                                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                • Opcode ID: b65c1f5ae3d4fbaed9e2fcad0e34aa0c54bae43fb22ba3de82149b0dbd85eb50
                                                                                                                                                                                                                • Instruction ID: 9d758f6317af6c911e21a4af460fefc9eccf9ea0326a6a036e37074308a30eae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b65c1f5ae3d4fbaed9e2fcad0e34aa0c54bae43fb22ba3de82149b0dbd85eb50
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2228B746083819FC714EF15D880A2ABBF1FF89314F28895DF4969B3A1D771E845CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00DD3908
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                • Opcode ID: d63aec2146a93b264685cec1177b83dc321c1a13b43ab98ce952e27a9a34a814
                                                                                                                                                                                                                • Instruction ID: 509b66664703f0af3ef16484d6b201a4efd3a04d7e712ff9eff94f09777a0008
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d63aec2146a93b264685cec1177b83dc321c1a13b43ab98ce952e27a9a34a814
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D3193B05043019FD720DF65D885797BBE4FB49748F00096EF5E9A7340E7B1AA48DB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • timeGetTime.WINMM ref: 00DEF661
                                                                                                                                                                                                                  • Part of subcall function 00DDD730: GetInputState.USER32 ref: 00DDD807
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00E2F2DE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4149333218-0
                                                                                                                                                                                                                • Opcode ID: 18997e215bcb0d38338d9a05a6b14aa43c70a40ee3c57848a5a4867a53119f61
                                                                                                                                                                                                                • Instruction ID: 5e1dba4b0dc74f4c6d216e00d8b079c13d4d8127da43a2dedcbcff94cfb258ac
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18997e215bcb0d38338d9a05a6b14aa43c70a40ee3c57848a5a4867a53119f61
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DFF082312402059FD310EF75E445B6AB7E4EF46760F00002BE859D7360DB70A800CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DD4EDD,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4E9C
                                                                                                                                                                                                                  • Part of subcall function 00DD4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00DD4EAE
                                                                                                                                                                                                                  • Part of subcall function 00DD4E90: FreeLibrary.KERNEL32(00000000,?,?,00DD4EDD,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4EC0
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4EFD
                                                                                                                                                                                                                  • Part of subcall function 00DD4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E13CDE,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4E62
                                                                                                                                                                                                                  • Part of subcall function 00DD4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00DD4E74
                                                                                                                                                                                                                  • Part of subcall function 00DD4E59: FreeLibrary.KERNEL32(00000000,?,?,00E13CDE,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4E87
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                                                                                • Opcode ID: 9aa98c5fc391dee20c472b28ee433885338f1952172110ddbe5a9f38ac1b0789
                                                                                                                                                                                                                • Instruction ID: ed4982335d82810e3926c5d153c04eb7aba8f0530669e9d39910a4d42fe07eee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aa98c5fc391dee20c472b28ee433885338f1952172110ddbe5a9f38ac1b0789
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD11C132600205ABCB14AF70E816BAD77A5EF44710F20842FF582B62E1EE709A4597B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                • Opcode ID: abb1c0d04764e4d8e21cd460d05cbe20a0fa3444f686b3da5581242095b0d195
                                                                                                                                                                                                                • Instruction ID: 2af31f0dcabe9f6eed8a0bf9699eb364c2d24ef209baf1b5cb6ea4b443141e74
                                                                                                                                                                                                                • Opcode Fuzzy Hash: abb1c0d04764e4d8e21cd460d05cbe20a0fa3444f686b3da5581242095b0d195
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2811187590410AAFCB05DF58EA419DE7BF5EF48314F104059F818AB352DA31EA51CBA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E04C7D: RtlAllocateHeap.NTDLL(00000008,00DD1129,00000000,?,00E02E29,00000001,00000364,?,?,?,00DFF2DE,00E03863,00EA1444,?,00DEFDF5,?), ref: 00E04CBE
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0506C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap_free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 614378929-0
                                                                                                                                                                                                                • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                • Instruction ID: 14227c30c58151d3e87e5d0d171811a8ad99b47cb32844130227fc45fbfed90b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11012B732047055BE3218E65988595AFBECFB85370F65091DE194A32C0E6306945CA74
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                • Instruction ID: 363646340f87ddc071338b998af79db296f4ea8ab97d812d19404f585507afa1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9F04432500A1C96CA323E699C09B7A33D98F62330F168B19FB60E61E2CF70D80186B5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,00DD1129,00000000,?,00E02E29,00000001,00000364,?,?,?,00DFF2DE,00E03863,00EA1444,?,00DEFDF5,?), ref: 00E04CBE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                • Opcode ID: a1a9f0195b35e51a095e6f43c3c528602d45b379ff2f176c7eed1af16716d350
                                                                                                                                                                                                                • Instruction ID: 4ffc06ea8ff8942cc2a496cf12b2d3eb0e39ca43aec5e82460657a643986e6bf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1a9f0195b35e51a095e6f43c3c528602d45b379ff2f176c7eed1af16716d350
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76F0B4F160322867FB215F629E49F6BB788EF417A4F1A9115FA19BA1C0CA70D88046F0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00EA1444,?,00DEFDF5,?,?,00DDA976,00000010,00EA1440,00DD13FC,?,00DD13C6,?,00DD1129), ref: 00E03852
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                • Opcode ID: 78f875e6644a8e6a8ee9f4c921a4293d63049452e8ef6287725b449c7589dbb9
                                                                                                                                                                                                                • Instruction ID: 71f07795562c72540d373e0473e824fd002a3528c67e3883e5426050f2ca786b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78f875e6644a8e6a8ee9f4c921a4293d63049452e8ef6287725b449c7589dbb9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46E0E5311022285AD7252A779C00BAB364CEF427B4F1691A0FD05B64C0CB11DE8181F0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4F6D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                • Opcode ID: 2e7631762d8c0c14f01c5254ab9afe492cc9ff917026fd67975d7b3978b77cfa
                                                                                                                                                                                                                • Instruction ID: ff4994ab6ee3fb1e13cd3e102db91a5bf45ca96b8f0e83f4e52e30faecae9547
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e7631762d8c0c14f01c5254ab9afe492cc9ff917026fd67975d7b3978b77cfa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06F01571109752CFDB349F74E490822BBF4AF14329324896FE2EA82621CB319848DB20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00E62A66
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                • Opcode ID: 5c730d99486a3161842e523c5ddf929fbe89e52cac63d7adf581917e11f30f12
                                                                                                                                                                                                                • Instruction ID: 77103627ad508b36843959c1917f649852b7fefbf9d3cd63f96381114a56472b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c730d99486a3161842e523c5ddf929fbe89e52cac63d7adf581917e11f30f12
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFE0DF36390516AAC710EA70FC808FE778CEB503D4B10143AED26E2100DB709A95C2A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00DD314E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                • Opcode ID: d5540450ab3ce10b9341be317a065a8cf487e71a4068b896f9294537146c897d
                                                                                                                                                                                                                • Instruction ID: dcc5f42844253a5f5d69a3f55961d1f930177a9038fbf2f784240363eac229f5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5540450ab3ce10b9341be317a065a8cf487e71a4068b896f9294537146c897d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EAF0A7709003189FEB52DF24DC457EA7BFCA70570CF0000E9A288A6281DBB0578CCF51
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00DD2DC4
                                                                                                                                                                                                                  • Part of subcall function 00DD6B57: _wcslen.LIBCMT ref: 00DD6B6A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                                                                                • Opcode ID: bae72a205715b498ed9232f6261922110862e0519de61de51b0b66d25ad322eb
                                                                                                                                                                                                                • Instruction ID: d5ac6e0c93a95d7bc9129e35c5290e1718d56460ea2ca48ad98e8c5da69b8ce3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bae72a205715b498ed9232f6261922110862e0519de61de51b0b66d25ad322eb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75E0CD727041245BC710A2589C05FEA77DDDFC87D0F0500B2FD09E7258D960ED8485A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00DD3908
                                                                                                                                                                                                                  • Part of subcall function 00DDD730: GetInputState.USER32 ref: 00DDD807
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD2B6B
                                                                                                                                                                                                                  • Part of subcall function 00DD30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00DD314E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                                                                                • Opcode ID: 63016c69ba1cd40ceb358285d1a3680eac51fa6094a4cdeb5b03ee859927b9af
                                                                                                                                                                                                                • Instruction ID: 411ccb319b914330fd901b39fb41b204c74913c48d7959c7d09f98ec8b607a2a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63016c69ba1cd40ceb358285d1a3680eac51fa6094a4cdeb5b03ee859927b9af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DAE0262130020406CA08BB35A81247DB74ACBEA351F00147FF05293362CE6449494232
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,00000000,?,00E10704,?,?,00000000,?,00E10704,00000000,0000000C), ref: 00E103B7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                • Opcode ID: df561effbbb877b5d4ba9c5f3153c6fcac1b86837748fe158451cc14445af807
                                                                                                                                                                                                                • Instruction ID: 136a67e7742efdf1adbb09c32a3f781ac2672f0e127cd78c2e6e5f081d7335a0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: df561effbbb877b5d4ba9c5f3153c6fcac1b86837748fe158451cc14445af807
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AD06C3204010DBFDF028F85ED06EDA3BAAFB48754F114000FE5866020C772E821AB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00DD1CBC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                • Opcode ID: b4f5d56c440e42ed40a5a9a80e383642a9a008b8a0616e1cbdc36bb873046629
                                                                                                                                                                                                                • Instruction ID: da9b43daf0189b287bd269792ac753e90197bac0863582c1a92503a5bc2549e4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4f5d56c440e42ed40a5a9a80e383642a9a008b8a0616e1cbdc36bb873046629
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70C09236280304AFF6148B86BC4AF217764B34DB50F148002FB4AB95E3C3E23828EA91
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DE9BB2
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00E6961A
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00E6965B
                                                                                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00E6969F
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E696C9
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00E696F2
                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00E6978B
                                                                                                                                                                                                                • GetKeyState.USER32(00000009), ref: 00E69798
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00E697AE
                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 00E697B8
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E697E9
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00E69810
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001030,?,00E67E95), ref: 00E69918
                                                                                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00E6992E
                                                                                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00E69941
                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 00E6994A
                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00E699AF
                                                                                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00E699BC
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00E699D6
                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 00E699E1
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00E69A19
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00E69A26
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00E69A80
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00E69AAE
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00E69AEB
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00E69B1A
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00E69B3B
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00E69B4A
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00E69B68
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00E69B75
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00E69B93
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00E69BFA
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00E69C2B
                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00E69C84
                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00E69CB4
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00E69CDE
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00E69D01
                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00E69D4E
                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00E69D82
                                                                                                                                                                                                                  • Part of subcall function 00DE9944: GetWindowLongW.USER32(?,000000EB), ref: 00DE9952
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E69E05
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                • String ID: @GUI_DRAGID$F$p#
                                                                                                                                                                                                                • API String ID: 3429851547-638943876
                                                                                                                                                                                                                • Opcode ID: 049f1dd5977e92c6b2e7cb94b2d9c7c656a9b85e3c3803891a6e636984af799e
                                                                                                                                                                                                                • Instruction ID: 79fbe23a55348102804bd9a232031e11ca32f88a5af5cd6f9df1447364ef44e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 049f1dd5977e92c6b2e7cb94b2d9c7c656a9b85e3c3803891a6e636984af799e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8042C030244301AFD724CF28EC48AAABBE9FF89794F10151EF595A72A2D771E854CF52
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00E648F3
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00E64908
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00E64927
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00E6494B
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00E6495C
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00E6497B
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00E649AE
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00E649D4
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00E64A0F
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00E64A56
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00E64A7E
                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00E64A97
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E64AF2
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E64B20
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E64B94
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00E64BE3
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00E64C82
                                                                                                                                                                                                                • wsprintfW.USER32 ref: 00E64CAE
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E64CC9
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00E64CF1
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00E64D13
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E64D33
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00E64D5A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                                                                                                                • API String ID: 4054740463-328681919
                                                                                                                                                                                                                • Opcode ID: 4951e11d1b88fa24aede526d97316a3b1b6c4242e2cff45b5f0e963205dd7016
                                                                                                                                                                                                                • Instruction ID: 116031b3544c9e2308cc4d170bef391e66c30abda9fb46e2852e126592566fa6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4951e11d1b88fa24aede526d97316a3b1b6c4242e2cff45b5f0e963205dd7016
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92120FB1640204AFEB249F25EC49FBF7BA8EF45784F105119F516EB2E1DBB49A40CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00DEF998
                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E2F474
                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 00E2F47D
                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000009), ref: 00E2F48A
                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00E2F494
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00E2F4AA
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00E2F4B1
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00E2F4BD
                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 00E2F4CE
                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 00E2F4D6
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00E2F4DE
                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00E2F4E1
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E2F4F6
                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00E2F501
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E2F50B
                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00E2F510
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E2F519
                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00E2F51E
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E2F528
                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00E2F52D
                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00E2F530
                                                                                                                                                                                                                • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00E2F557
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                • Opcode ID: 1bb41e5dc2ed5763008ef2f05579389c39db719440720b21cbec3a29e55ed401
                                                                                                                                                                                                                • Instruction ID: 85d287217821f763b8b1460726a8244a99706889bb1ae4344b4e72e6d3b4b266
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bb41e5dc2ed5763008ef2f05579389c39db719440720b21cbec3a29e55ed401
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53311371A802187FEB216BB66C49FBF7E7CEB44B90F201066F641F61D1C6F19D00AA61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00E3170D
                                                                                                                                                                                                                  • Part of subcall function 00E316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00E3173A
                                                                                                                                                                                                                  • Part of subcall function 00E316C3: GetLastError.KERNEL32 ref: 00E3174A
                                                                                                                                                                                                                • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00E31286
                                                                                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00E312A8
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00E312B9
                                                                                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00E312D1
                                                                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 00E312EA
                                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 00E312F4
                                                                                                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00E31310
                                                                                                                                                                                                                  • Part of subcall function 00E310BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00E311FC), ref: 00E310D4
                                                                                                                                                                                                                  • Part of subcall function 00E310BF: CloseHandle.KERNEL32(?,?,00E311FC), ref: 00E310E9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                • String ID: $default$winsta0$Z
                                                                                                                                                                                                                • API String ID: 22674027-1808616255
                                                                                                                                                                                                                • Opcode ID: 155e8fdf229d18beeb6663cb38e8f9b7d02cebd5bf4a28d4fb9c465a4727bc15
                                                                                                                                                                                                                • Instruction ID: da14a34fddd580f38867323e1f20bbbce3da754f19e8324ec3d2afa717780d9c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 155e8fdf229d18beeb6663cb38e8f9b7d02cebd5bf4a28d4fb9c465a4727bc15
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7816771900208AFDF219FA5DC49BFE7FBAAF04748F1491A9F920B61A0CB759944CB20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00E31114
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00E30B9B,?,?,?), ref: 00E31120
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00E30B9B,?,?,?), ref: 00E3112F
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00E30B9B,?,?,?), ref: 00E31136
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00E3114D
                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00E30BCC
                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00E30C00
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00E30C17
                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00E30C51
                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00E30C6D
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00E30C84
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00E30C8C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00E30C93
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00E30CB4
                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00E30CBB
                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00E30CEA
                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00E30D0C
                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00E30D1E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E30D45
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E30D4C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E30D55
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E30D5C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E30D65
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E30D6C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00E30D78
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E30D7F
                                                                                                                                                                                                                  • Part of subcall function 00E31193: GetProcessHeap.KERNEL32(00000008,00E30BB1,?,00000000,?,00E30BB1,?), ref: 00E311A1
                                                                                                                                                                                                                  • Part of subcall function 00E31193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00E30BB1,?), ref: 00E311A8
                                                                                                                                                                                                                  • Part of subcall function 00E31193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00E30BB1,?), ref: 00E311B7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                • Opcode ID: 47341e162149a44427fc786f04cbf5a905add684bcebc7a3c7d1f3e62e406f32
                                                                                                                                                                                                                • Instruction ID: b0a4e3212fd7d22ec20a0d9ed45ace76a4c5f92e951fc6db082682aec54f25e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47341e162149a44427fc786f04cbf5a905add684bcebc7a3c7d1f3e62e406f32
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D071897290020AAFDF10DFA5EC48BEFBFB8BF04344F145155E954B6291D7B1AA49CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenClipboard.USER32(00E6CC08), ref: 00E4EB29
                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 00E4EB37
                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 00E4EB43
                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00E4EB4F
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00E4EB87
                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00E4EB91
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00E4EBBC
                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 00E4EBC9
                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 00E4EBD1
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00E4EBE2
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00E4EC22
                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 00E4EC38
                                                                                                                                                                                                                • GetClipboardData.USER32(0000000F), ref: 00E4EC44
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00E4EC55
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00E4EC77
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E4EC94
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E4ECD2
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00E4ECF3
                                                                                                                                                                                                                • CountClipboardFormats.USER32 ref: 00E4ED14
                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00E4ED59
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                                                                                • Opcode ID: 801181e09b52cafa34039a39c1a37a674543f90e3965f501b4cf5c3ea28efe78
                                                                                                                                                                                                                • Instruction ID: 87afa333b080b09cac9895c3efc1d23fbc010af765c3061778e98942a9c16208
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 801181e09b52cafa34039a39c1a37a674543f90e3965f501b4cf5c3ea28efe78
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2861AD342042019FD310EF25E895F7AB7A4FF84748F14555AF896A73A2CB71ED09CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00E469BE
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E46A12
                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E46A4E
                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E46A75
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E46AB2
                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E46ADF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                • Opcode ID: 5d06f4758fe7ae569f17db65c7cdc6c253d7d8e6fe8b1c36c4751f7d39e744cb
                                                                                                                                                                                                                • Instruction ID: cb012af671d6094fb407225f6d3dc3012316a85ca91694d53db081df5378f879
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d06f4758fe7ae569f17db65c7cdc6c253d7d8e6fe8b1c36c4751f7d39e744cb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6D151B1508340AEC710EBA4D891EABB7ECEF88704F44491EF585D7291EB75DA48CB72
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E49663
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00E496A1
                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 00E496BB
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00E496D3
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E496DE
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00E496FA
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E4974A
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00E96B7C), ref: 00E49768
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E49772
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E4977F
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E4978F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 1409584000-438819550
                                                                                                                                                                                                                • Opcode ID: b10eb2ef0029f27149440c62427e386cb1c2633741f4f98e4784ece28c7044b1
                                                                                                                                                                                                                • Instruction ID: 8c9d020db7c8341f7b6e8b098491cd00b23b6ab44500b404d829febb2ab6a46a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b10eb2ef0029f27149440c62427e386cb1c2633741f4f98e4784ece28c7044b1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3131CF326406096EDB10AFB5FC08AEF77AC9F49364F205196E954F21A1EB70DD848B24
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E497BE
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00E49819
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E49824
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00E49840
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E49890
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00E96B7C), ref: 00E498AE
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E498B8
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E498C5
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E498D5
                                                                                                                                                                                                                  • Part of subcall function 00E3DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00E3DB00
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 2640511053-438819550
                                                                                                                                                                                                                • Opcode ID: 6e50a93a005206639ac0e8faa9ea060563cc1db2c73e55e1af5ab1c2257733b0
                                                                                                                                                                                                                • Instruction ID: 772dc9abe12962c777e50c79209ceed4321e3f5e089814759d5c64fd08b2980e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e50a93a005206639ac0e8faa9ea060563cc1db2c73e55e1af5ab1c2257733b0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9931E5315406196EDF14EFB9FC48AEF77AC9F0A364F209156E950B21A2EB70D984CB24
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E5B6AE,?,?), ref: 00E5C9B5
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5C9F1
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5CA68
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5CA9E
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E5BF3E
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00E5BFA9
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00E5BFCD
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00E5C02C
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00E5C0E7
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00E5C154
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00E5C1E9
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00E5C23A
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00E5C2E3
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00E5C382
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00E5C38F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3102970594-0
                                                                                                                                                                                                                • Opcode ID: 8ce4207bbb0980a2dbe1d820badda4e95cf2b7e60d4b5d134eb51ceb8e45484d
                                                                                                                                                                                                                • Instruction ID: 3af756046a061716f21be31a059abbcc0763b00f9298b5c8478f58018a7c2ea4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ce4207bbb0980a2dbe1d820badda4e95cf2b7e60d4b5d134eb51ceb8e45484d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8023E716043009FD714DF28C895E2ABBE5EF49318F18989DF84ADB2A2D731ED45CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00E48257
                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E48267
                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00E48273
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E48310
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E48324
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E48356
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E4838C
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E48395
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                                                                • Opcode ID: 36aac653d81e35a336fa4fd5256ee645dcbe944f1d748af6fffb0493c787e16d
                                                                                                                                                                                                                • Instruction ID: 8b3244a98fc302f887ca382b7cf676b85dd630d17b12d2a9892c6f15ebbf4d15
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36aac653d81e35a336fa4fd5256ee645dcbe944f1d748af6fffb0493c787e16d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D6159725043459FCB10EF60E9449AFB3E8FF89314F04891EF999A7251EB31E945CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DD3A97,?,?,00DD2E7F,?,?,?,00000000), ref: 00DD3AC2
                                                                                                                                                                                                                  • Part of subcall function 00E3E199: GetFileAttributesW.KERNEL32(?,00E3CF95), ref: 00E3E19A
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00E3D122
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00E3D1DD
                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00E3D1F0
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 00E3D20D
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E3D237
                                                                                                                                                                                                                  • Part of subcall function 00E3D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00E3D21C,?,?), ref: 00E3D2B2
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 00E3D253
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E3D264
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                • Opcode ID: 3562c8f6ba8a4812c0a06c56f467eb90e5e9cc995dc9b9ab06ffcc3214548ad4
                                                                                                                                                                                                                • Instruction ID: df8826e81d4c1c2fc74687ee9418dfc683374fa5936ca04636da2dca96a11aa9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3562c8f6ba8a4812c0a06c56f467eb90e5e9cc995dc9b9ab06ffcc3214548ad4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE617B319051099BCF05EBA0EEA69EEBBB5EF15304F244066E401732A1EB31AF09DB71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                                                                • Opcode ID: 2a9c6a7af0ce115ca25aa29695333e031c27a4b9d430a931b803f1fc03c4b820
                                                                                                                                                                                                                • Instruction ID: 533e66dc5744381ef09c676cf5ad48ab4e52f407aa4a60d016f664714331476d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a9c6a7af0ce115ca25aa29695333e031c27a4b9d430a931b803f1fc03c4b820
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC41CE31604611AFD720CF26E888B6ABBE1FF44358F14D099E465AB762C771EC45CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00E3170D
                                                                                                                                                                                                                  • Part of subcall function 00E316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00E3173A
                                                                                                                                                                                                                  • Part of subcall function 00E316C3: GetLastError.KERNEL32 ref: 00E3174A
                                                                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 00E3E932
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                • Opcode ID: 7122f45997eb593500d74880d2bca68535bbde2983a2c858372f08f50814d903
                                                                                                                                                                                                                • Instruction ID: 0b056c02b2d3a6cd7a62b79a8204568feb6b3df248717c999a9c7094d8d872c4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7122f45997eb593500d74880d2bca68535bbde2983a2c858372f08f50814d903
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF01F972610211AFEB5426B5AC8EFFF7AAC9754794F266462FC03F22D1D5A09C44C390
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00E51276
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E51283
                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00E512BA
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E512C5
                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00E512F4
                                                                                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00E51303
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E5130D
                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00E5133C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 540024437-0
                                                                                                                                                                                                                • Opcode ID: 9b4d6b2c45021cbb4114fc54ecc27255a0744b55a0918c1397c08dfb001c777a
                                                                                                                                                                                                                • Instruction ID: 19540259fe4a9e91eb4da0be0180a097e2686fbda98a26ee82d5a974378290df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b4d6b2c45021cbb4114fc54ecc27255a0744b55a0918c1397c08dfb001c777a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0141C6346001409FD714DF24D484B2AB7E5EF86319F1885C9D856AF3A2C771EC89CBE1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DD3A97,?,?,00DD2E7F,?,?,?,00000000), ref: 00DD3AC2
                                                                                                                                                                                                                  • Part of subcall function 00E3E199: GetFileAttributesW.KERNEL32(?,00E3CF95), ref: 00E3E19A
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00E3D420
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 00E3D470
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E3D481
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E3D498
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E3D4A1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                • Opcode ID: 7e468d6c1e0dea0cc2b1732b85056ace608403455c2d1a6ad76798d3d679567a
                                                                                                                                                                                                                • Instruction ID: b0e288c863dbe6d80203da21ccbde9b3ff2da2e67169948e203cc60180c88e3e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e468d6c1e0dea0cc2b1732b85056ace608403455c2d1a6ad76798d3d679567a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF31723100C3459FC305EF64EC558AFBBA8EE91354F44591EF4E162291EB30AA09DB73
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                • Opcode ID: 9988d6a1cbea422ab077195317ce734d4b4c065bcf555e64e9eed64958c52959
                                                                                                                                                                                                                • Instruction ID: 7ad8b24ef315254107ecb7f5a4506ce4ec05bbdd62c3a35a9dec5ba0da79d421
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9988d6a1cbea422ab077195317ce734d4b4c065bcf555e64e9eed64958c52959
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17C24971E086288FDB35CE289D407EAB7B5EB88304F1555EAD84DF7280E774AE918F40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E464DC
                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00E46639
                                                                                                                                                                                                                • CoCreateInstance.OLE32(00E6FCF8,00000000,00000001,00E6FB68,?), ref: 00E46650
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00E468D4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                                                                                • Opcode ID: ca472092f426989057b1831d46fa3eebc0a9ee446a7839cd642b067ad33c6894
                                                                                                                                                                                                                • Instruction ID: 39fbaa3deac0b48cab638b97a0e2a43831ca427f69b540f3289751da82ca438d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca472092f426989057b1831d46fa3eebc0a9ee446a7839cd642b067ad33c6894
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9D15971508301AFC314EF24D89196BB7E8FF99708F00496EF5959B2A1EB71ED05CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,00000000), ref: 00E522E8
                                                                                                                                                                                                                  • Part of subcall function 00E4E4EC: GetWindowRect.USER32(?,?), ref: 00E4E504
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00E52312
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00E52319
                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00E52355
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00E52381
                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00E523DF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                                                                                • Opcode ID: f6234aebf1cd42fb29b8dd331ba32bc665b3130d56a08293c98aee8071862948
                                                                                                                                                                                                                • Instruction ID: c6af00bf59a61eec8ea315b007ebe537712917c32004739a436d6fe12d8f7be8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6234aebf1cd42fb29b8dd331ba32bc665b3130d56a08293c98aee8071862948
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3531F072104306AFCB20DF55D848B6BBBE9FF85314F10191DF985A7281DB74EA08CB92
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00E49B78
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00E49C8B
                                                                                                                                                                                                                  • Part of subcall function 00E43874: GetInputState.USER32 ref: 00E438CB
                                                                                                                                                                                                                  • Part of subcall function 00E43874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E43966
                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00E49BA8
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00E49C75
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 1972594611-438819550
                                                                                                                                                                                                                • Opcode ID: 01328da9e5f2f1da6e8349b36c135f0d9828c58de9267bf58fc54aeea9842f0a
                                                                                                                                                                                                                • Instruction ID: 061e321c1d4676d0fdde7691254a7532116c0d547721e4646140e7df2f864ed4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01328da9e5f2f1da6e8349b36c135f0d9828c58de9267bf58fc54aeea9842f0a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2941907194020A9FCF14DF64ED85AEFBBB8EF45304F205156E805B2292EB309E84CF60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DE9BB2
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 00DE9A4E
                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00DE9B23
                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00DE9B36
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color$LongProcWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3131106179-0
                                                                                                                                                                                                                • Opcode ID: 1847b4a4f0403cb397fff1858b7fffe564869942665fca7b34bc1a782adada12
                                                                                                                                                                                                                • Instruction ID: a24e6aea6992eedc5d00bcada857bd406a35ecb040b2bfcb747f594169efc484
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1847b4a4f0403cb397fff1858b7fffe564869942665fca7b34bc1a782adada12
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05A16F7010A5A0BEE728BA3FACB8D7F769DDF46354F141129F482F6692CA25DD01C272
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E5304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E5307A
                                                                                                                                                                                                                  • Part of subcall function 00E5304E: _wcslen.LIBCMT ref: 00E5309B
                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00E5185D
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E51884
                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00E518DB
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E518E6
                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00E51915
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1601658205-0
                                                                                                                                                                                                                • Opcode ID: a0d65bd405adad9ab93f537073dc9d89241ab79a4ebcfb347f3916e717a08646
                                                                                                                                                                                                                • Instruction ID: 2f00823f493c8c540590292a257f8b7791a0cbdc29e577114d7b33ec9daa1a6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0d65bd405adad9ab93f537073dc9d89241ab79a4ebcfb347f3916e717a08646
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F851A171A00200AFD724AF24D886F6A77E5EB88718F188499F945AF3C3D671AD45CBF1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 292994002-0
                                                                                                                                                                                                                • Opcode ID: 8b47c85c0d60e5baad0f70f52fe661a08c80dc834e628339fb7797fd5735ebd3
                                                                                                                                                                                                                • Instruction ID: c4a3e6e600f35955e5628fa053567a717f063d6d738ff858d7ac76c96b481eeb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b47c85c0d60e5baad0f70f52fe661a08c80dc834e628339fb7797fd5735ebd3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3021F6317802005FD3258F2AE844B6ABBE4EF94395F1DA09DE846EB351C771DC42CB90
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                • API String ID: 0-1546025612
                                                                                                                                                                                                                • Opcode ID: 17120079a39ef19d7191cd06c265e004398570e7b1dd8366b6841e39cedf4d2f
                                                                                                                                                                                                                • Instruction ID: ed8e7c22b1e94aac51ae81773c5c89a2a9f71f2accf37249e0ed1a323a4c6837
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17120079a39ef19d7191cd06c265e004398570e7b1dd8366b6841e39cedf4d2f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AA25C71A0061ACBDF25CF58C8407EEB7B2BB94314F2485AAE855A7385DB70DDC1DBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00E382AA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                                                • String ID: ($tb$|
                                                                                                                                                                                                                • API String ID: 1659193697-1968160224
                                                                                                                                                                                                                • Opcode ID: d1356ab889fe929bfbbe9cb8c4271773ecaf811a7766a48670670ad1ee05f13d
                                                                                                                                                                                                                • Instruction ID: 62e62f0cdbbcdc09687bbbe10e8604c114894db974e822e8d9474b6512f19c0a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1356ab889fe929bfbbe9cb8c4271773ecaf811a7766a48670670ad1ee05f13d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F323674A007059FCB28CF19C58596ABBF0FF48714F15856EE49AEB3A1EB70E941CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00E3AAAC
                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 00E3AAC8
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00E3AB36
                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00E3AB88
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                • Opcode ID: f98e37045dc643889e08d541d7e3afc390f1a6a9226d133fadd40dc2edb4a9da
                                                                                                                                                                                                                • Instruction ID: d9f4a4858eda27060a246e43cb66493fd54ce4568b7ef44c137982bc1b4b67db
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f98e37045dc643889e08d541d7e3afc390f1a6a9226d133fadd40dc2edb4a9da
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8310731A40248AEEB35CB65CC0DBFABFA6AB44714F1C622AE1C1761D1D37489C5C763
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0BB7F
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000), ref: 00E029DE
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: GetLastError.KERNEL32(00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000,00000000), ref: 00E029F0
                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32 ref: 00E0BB91
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,?,00EA121C,000000FF,?,0000003F,?,?), ref: 00E0BC09
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,?,00EA1270,000000FF,?,0000003F,?,?,?,00EA121C,000000FF,?,0000003F,?,?), ref: 00E0BC36
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 806657224-0
                                                                                                                                                                                                                • Opcode ID: e7526f1a4c8f07b2b84851ec7db6fcba63efb4eff4ad736ca39fa2789027afcd
                                                                                                                                                                                                                • Instruction ID: d7d3a5f608725f873856470c451a3c9824aa1253bdb5a8866175988b445f8c98
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7526f1a4c8f07b2b84851ec7db6fcba63efb4eff4ad736ca39fa2789027afcd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8431C370904245DFCB10DF69DC8066ABBB8FF4A350B14529AE060FB2F1D770AD84DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 00E4CE89
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00E4CEEA
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 00E4CEFE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                                                                                • Opcode ID: bba30947d16520a47bd6f3c47971692af613a66032b1e28ffc512825c3e54c16
                                                                                                                                                                                                                • Instruction ID: e0e0e2d163f52b610ac642feb29270da5c438a1a5e1fcd264e6cd296e4af20d1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bba30947d16520a47bd6f3c47971692af613a66032b1e28ffc512825c3e54c16
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D621AC716017059FDB60DFA6E948BB777F8EB00358F20842AE646A3151E774EE088B60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00E45CC1
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00E45D17
                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 00E45D5F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3541575487-0
                                                                                                                                                                                                                • Opcode ID: 40d7b7c58910794bfd048448e94389a3154224de97b8d369ca74ae2daf9196e3
                                                                                                                                                                                                                • Instruction ID: 285af0c7f27bfe0fb676dc04fbefa284bfb1db86e3c72993102dfa68942e951d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40d7b7c58910794bfd048448e94389a3154224de97b8d369ca74ae2daf9196e3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC51AA35A04A019FC714DF28E494A9AB7E4FF49314F14855EE99A9B3A2DB30ED04CFA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00E0271A
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00E02724
                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00E02731
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                • Opcode ID: c1095838e867e636fc2a8494bba42b8f241582c17690fb037f609a4b50c4943b
                                                                                                                                                                                                                • Instruction ID: 4d612bbbd537533f9b2e1c4370fa323090f2305d70ebc639a79472667a27e05c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1095838e867e636fc2a8494bba42b8f241582c17690fb037f609a4b50c4943b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1931C47495121C9BCB21DF64DC88799BBB8FF08310F5081EAE90CA7261E7709F858F54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00E451DA
                                                                                                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00E45238
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00E452A1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                                                                                                • Opcode ID: 951bb5bcdc64e8b4f15e8ed7941782559857c2d9a71e21cfa2743aaef4a6b118
                                                                                                                                                                                                                • Instruction ID: 41b9773fae649d9dde3ecfb6b3a8c48fee8143f1ba1a6906cc15fd70fb7a6ab4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 951bb5bcdc64e8b4f15e8ed7941782559857c2d9a71e21cfa2743aaef4a6b118
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03315075A00518DFDB00DF55E884EADBBB4FF49318F14809AE845AB362DB71E855CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DEFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00DF0668
                                                                                                                                                                                                                  • Part of subcall function 00DEFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00DF0685
                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00E3170D
                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00E3173A
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E3174A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 577356006-0
                                                                                                                                                                                                                • Opcode ID: 069b2b0aa3c9fd38767376b1bb848b4c8d25c3fe45139c04b083d1fbe0081300
                                                                                                                                                                                                                • Instruction ID: 5066e23c21612ef73daf17247eef760680be269d3da29bf6a5e4a50d11eeb619
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 069b2b0aa3c9fd38767376b1bb848b4c8d25c3fe45139c04b083d1fbe0081300
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E911C1B2404305AFD718AF54EC8AD6BBBBDEB04754F24856EE05663241EBB0BC42CA30
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00E3D608
                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00E3D645
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00E3D650
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                                                                                • Opcode ID: b56cc6a120bb03bbe3cff337a86c92c045e9faa1257415cd1e85efccdb09010f
                                                                                                                                                                                                                • Instruction ID: 3e520c33aaeaa7c2fdb5cfb4b4b2cb270fcd246a74fc3a0acef51244119e8fde
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b56cc6a120bb03bbe3cff337a86c92c045e9faa1257415cd1e85efccdb09010f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6115AB1E05228BFDB108B95AC49BAFBFBCEB45B50F108111F914F7290C2B04A058BA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00E3168C
                                                                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00E316A1
                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 00E316B1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                • Opcode ID: 53c44656c3195ce17e00007b4731af0114c66c07c5ff3a8b68b8bb2d02f84814
                                                                                                                                                                                                                • Instruction ID: 43dd047a69008ec48e54e335cd82f2109977668a1b60a01fbe329b9494d0797e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53c44656c3195ce17e00007b4731af0114c66c07c5ff3a8b68b8bb2d02f84814
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3CF0F471950309FFDB00DFE59D89AAEBBBCEB08644F5045A5E501E2181E774AA489A50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 00E2D28C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                                                                                • Opcode ID: 2577d0981110b65171bf54c4fa239ff4c28fcca0f8e2486298bbf944430d9119
                                                                                                                                                                                                                • Instruction ID: e82be22b332773ad1c7916f6c455a380aa22a0441721a53a72df751d9e9b5700
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2577d0981110b65171bf54c4fa239ff4c28fcca0f8e2486298bbf944430d9119
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DD0C9B580512DEECB90DB90EC88DDAB77CBB04345F100151F146B2000DB7095488F20
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                • Instruction ID: a1830511c1069d4d44d649955b5379a07497f76401ae7fd44f489e0e632a8104
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6023D71E1121D9BDF14CFA9C9806ADFBF1EF88314F298169E919E7380D731AA51CB90
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: Variable is not of type 'Object'.$p#
                                                                                                                                                                                                                • API String ID: 0-1086706999
                                                                                                                                                                                                                • Opcode ID: 3a548deddc60c312ab6d9905ad482abdf5377304717433ce120b4922e2f49ad7
                                                                                                                                                                                                                • Instruction ID: 13436f02a4924df30f61bec14e612d843426ff0557c9ce21934be2d835214514
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a548deddc60c312ab6d9905ad482abdf5377304717433ce120b4922e2f49ad7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18326A70920219DBCF14DF94D881AEDB7B5FF05308F24A05AE846AB392DB75AE45CB70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00E46918
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00E46961
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                • Opcode ID: 834289d17981c31f07d330cbdad5ca2ff1179c48e4dd6622f09287657a69a406
                                                                                                                                                                                                                • Instruction ID: 31e37da77c50b6433bac94c7a4697a01263d8009c4f2f7b9a01bd142abc2f634
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 834289d17981c31f07d330cbdad5ca2ff1179c48e4dd6622f09287657a69a406
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 171193316146019FC710DF29D484A16BBE5FF85328F14C699E9699F3A2C770EC05CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00E54891,?,?,00000035,?), ref: 00E437E4
                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00E54891,?,?,00000035,?), ref: 00E437F4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                                                                                • Opcode ID: 70473ff689790c70b749e83efadafb8b0e00af22513322d192d75ba1725ae5b5
                                                                                                                                                                                                                • Instruction ID: 2965ccea90ed6e93e1b60ffca796b5d2c58a2c4ebfae1beb919cd5be47205034
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70473ff689790c70b749e83efadafb8b0e00af22513322d192d75ba1725ae5b5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5F0ECB07052142AD71017765C4DFEB769DEFC4765F000166F509F2291D5605944C6B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00E3B25D
                                                                                                                                                                                                                • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00E3B270
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                                                                                • Opcode ID: 0e661cb99e717334dae2c526ec0d4e353d1d6f47461e1639d75a5d4438890236
                                                                                                                                                                                                                • Instruction ID: 6220554c39c1614e4e2306596cc8d58ff8cd90d81665ff41d27a99dfa474ec69
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e661cb99e717334dae2c526ec0d4e353d1d6f47461e1639d75a5d4438890236
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CF0F97180428DAFDB059FA1D806BBF7FB4EF08309F10900AE966A51A2C7B99615DF94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00E311FC), ref: 00E310D4
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00E311FC), ref: 00E310E9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                                                                • Opcode ID: 262c29a3f37099683c3760eeb5ec28df0b0e52db2b98f82be23dbd0b7a971771
                                                                                                                                                                                                                • Instruction ID: b2d8cea746337e04ec6f997a8099f04d38a675d7cdcd4727d2eabc149e12fde5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 262c29a3f37099683c3760eeb5ec28df0b0e52db2b98f82be23dbd0b7a971771
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6E04F32008640AEE7252B12FC09E777BA9EB04310F20882DF4A5904B1DBA26C90DB20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00E06766,?,?,00000008,?,?,00E0FEFE,00000000), ref: 00E06998
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                • Opcode ID: 91ea8bb8a6531334911fa0f377fb72cff9f58c27dbd0fb52c4e553aaee67a2cc
                                                                                                                                                                                                                • Instruction ID: ed6260c05704c4f60e730dcf0b59b2f4f26b1e8034f5adf0d9e0b7da2d12ad82
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91ea8bb8a6531334911fa0f377fb72cff9f58c27dbd0fb52c4e553aaee67a2cc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DB13C316106099FDB19CF28C486BA57BE0FF45368F25D658E899DF2E2C335D9A1CB40
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                • Opcode ID: bc647176c8e780b1d9816c29bc9bb2dc5b36e9e34586314c5b57b6b5fe0318be
                                                                                                                                                                                                                • Instruction ID: c65d4b40fd7b70ba8818020bb9a12b65c39cb418c5c2660b40a21b0387c8bfed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc647176c8e780b1d9816c29bc9bb2dc5b36e9e34586314c5b57b6b5fe0318be
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC127E719002299FCB24DF59D9816EEB7F5FF48314F1481AAE849EB251DB309E81CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • BlockInput.USER32(00000001), ref: 00E4EABD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                                                                • Opcode ID: 318cd73cddf27daa3987bb26f42a95acd70db941959312da333f79f194d0b2c2
                                                                                                                                                                                                                • Instruction ID: c6e5fcfad74385cfbd1e46ed7e672edfe286cbf8b65c90441f990f444ff7261f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 318cd73cddf27daa3987bb26f42a95acd70db941959312da333f79f194d0b2c2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10E01A312102059FC710EF6AE804E9AB7E9FF987A4F008417FD49D7361DAB0A8448BA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00DF03EE), ref: 00DF09DA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                • Opcode ID: 4b5c50f818db17bc376013691bcb504388d3da68b75250bb0dcab8d3c9b16e2f
                                                                                                                                                                                                                • Instruction ID: d602318e45a48816708a98171abf27183f1b071053ae91a358b69a33122c4a09
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b5c50f818db17bc376013691bcb504388d3da68b75250bb0dcab8d3c9b16e2f
                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                • Instruction ID: 086237f8a11a3da52c5668aeb9971ed72353d5e3778f31b299f4eb708a396d5d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD51677160C60D5BDB38896888597FE6795DB12380F1FC509DB86C7282C651DE02E772
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 0&
                                                                                                                                                                                                                • API String ID: 0-2523485602
                                                                                                                                                                                                                • Opcode ID: 8fe1c3aaac39fa8224435048ea6742a5dfdb55cfe7f68a2e6f0d55b9896ca161
                                                                                                                                                                                                                • Instruction ID: 37fd747123bb5eeacf5f78fbe23bf50524dcdf31682d739622cd403f3e2fdcab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fe1c3aaac39fa8224435048ea6742a5dfdb55cfe7f68a2e6f0d55b9896ca161
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B21D5323216118FDB28CF79C82367A73E5A794314F15862EE5A7E77D0DE35A904CB90
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 75a9b737f0149dfec48e914528c09ca76beddd926b486c9d9ef572068f54badc
                                                                                                                                                                                                                • Instruction ID: 2595516849b64dd01608984c4a94e6f2de57785427e615fc25cf9ce43335e721
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75a9b737f0149dfec48e914528c09ca76beddd926b486c9d9ef572068f54badc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9323522D29F014DD7239635DC22335A249EFB73C9F15E73BE86AB59A6EB29D4C34100
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 2a72687fbed8b3bf4d7b002a690d416f019a0f46ceba1004f702850d0d3e8ec0
                                                                                                                                                                                                                • Instruction ID: ca3fcd513c0966d421205fd7d593e3cf11d1c89287e5be378765f316d8d3160b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a72687fbed8b3bf4d7b002a690d416f019a0f46ceba1004f702850d0d3e8ec0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3322A71A001A58FCF28DF29E490ABD77A1EF85304F38A567E45AF7291D230DD82DB51
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: fda1207fc9c906637b9e83e7df869e173b8e9a06a23475cbf4e66c23142f7c8f
                                                                                                                                                                                                                • Instruction ID: 651a1351ebf32231310096c3e7390c8431539d0d97e28b56443ede03a80b0cce
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fda1207fc9c906637b9e83e7df869e173b8e9a06a23475cbf4e66c23142f7c8f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4422CE71A00609DFDF14CF64C881AEEB7B2FF44304F24426AE856A7391EB36AD54CB60
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 2c36233d4b9271b55362040509e01664a01e76095534fc00171fc44244105eb4
                                                                                                                                                                                                                • Instruction ID: c63f3632a79227e2b3359a9ffea3228eccbd93fad55f9c300268b6ed50789508
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c36233d4b9271b55362040509e01664a01e76095534fc00171fc44244105eb4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6502A5B0A00209EBDB04DF65D881AEDBBB1FF44304F518165F816AB391E731EE54CBA5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 4027b3ac59f0b67ae7484393a5fd2fda781536ee36f40378852bc7065bb9faa6
                                                                                                                                                                                                                • Instruction ID: 7bb7ab5dafa459e83d52387665c8687e195ead4e6da6394f1e0c7e46e2c117dd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4027b3ac59f0b67ae7484393a5fd2fda781536ee36f40378852bc7065bb9faa6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FB10220D2AF415DC363963A8831336B64CAFBB6C5F91D31BFC2A74D62EB2286C75141
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                • Instruction ID: 10254459dfd4b4836da83ba0e32abde5fe5e0ec652ab1a2e25bea936fd0fa8b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF9187361080E78ADB29463A857407EFFF15A923A131F879DE9F2CA1C5FE10C958D630
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                • Instruction ID: 7e30f2b9b51c7699ba1387d853dbcdacfa520af935d42b186b9484c31e6b2e4f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8691737A2090E7CADB2D427A857403DFFE15A923A231F879ED5F2CA1C1FD14C5599A30
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: f7aaddb4015eb613141649e04d01e9b5d06b38f0e5c0347ac3f54e4b84131196
                                                                                                                                                                                                                • Instruction ID: 4a58dbcb46a20055ce4bfde2eb17e23fe2ba8aea1023f58166917ebaae4bee15
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7aaddb4015eb613141649e04d01e9b5d06b38f0e5c0347ac3f54e4b84131196
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C461593160870DA6EA345A288C95BFE3394DF42704F1FC91AEB8ADF281D551DE42C336
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 9a66832960c8db97efe026c20d2c7e23984a6d4fc9a5659f6c0111a69ad4a013
                                                                                                                                                                                                                • Instruction ID: 3b955723a3665c8d6e86a5b9d6f0cb027ff7e5aed1aea67cd2c6144822b11ba3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a66832960c8db97efe026c20d2c7e23984a6d4fc9a5659f6c0111a69ad4a013
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78617C3160870EE6DE384A285C55BFE2389EF42704F9EC95AFB82DB281D651DD42D335
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                • Instruction ID: 3e421616c6524aea60c4a84e79d431e5ef1be9d367c5e114c0d81a1f87b070e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A881863A5080E789DB2D427A853403EFFE15A923A131F879DD5F6CB1C1EE14D558EA70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00E52B30
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00E52B43
                                                                                                                                                                                                                • DestroyWindow.USER32 ref: 00E52B52
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00E52B6D
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00E52B74
                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00E52CA3
                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00E52CB1
                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E52CF8
                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00E52D04
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00E52D40
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E52D62
                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E52D75
                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E52D80
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00E52D89
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E52D98
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00E52DA1
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E52DA8
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00E52DB3
                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E52DC5
                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E6FC38,00000000), ref: 00E52DDB
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00E52DEB
                                                                                                                                                                                                                • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00E52E11
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00E52E30
                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E52E52
                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E5303F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                • Opcode ID: aee5c18ce987602dc3724de71f809c4168f08d294183256cc70c9cf86f570075
                                                                                                                                                                                                                • Instruction ID: db34057969a6b3989db4077a7b55d9a127cac4f8f4b6e3d4426e71d4f18df9ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aee5c18ce987602dc3724de71f809c4168f08d294183256cc70c9cf86f570075
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9002CB71A00204EFDB14CF65DC88EAF7BB9EB49355F108549F915BB2A0CB70AD08CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00E6712F
                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00E67160
                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00E6716C
                                                                                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 00E67186
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00E67195
                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00E671C0
                                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 00E671C8
                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 00E671CF
                                                                                                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 00E671DE
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00E671E5
                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00E67230
                                                                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 00E67262
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E67284
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: GetSysColor.USER32(00000012), ref: 00E67421
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: SetTextColor.GDI32(?,?), ref: 00E67425
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: GetSysColorBrush.USER32(0000000F), ref: 00E6743B
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: GetSysColor.USER32(0000000F), ref: 00E67446
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: GetSysColor.USER32(00000011), ref: 00E67463
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00E67471
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: SelectObject.GDI32(?,00000000), ref: 00E67482
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: SetBkColor.GDI32(?,00000000), ref: 00E6748B
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: SelectObject.GDI32(?,?), ref: 00E67498
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00E674B7
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00E674CE
                                                                                                                                                                                                                  • Part of subcall function 00E673E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00E674DB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                                                                                • Opcode ID: c555175e458638ca654fc388029e1900195a5c14daaf6076f6a995200fe6e235
                                                                                                                                                                                                                • Instruction ID: 5bb2de55de13267a5b8a7b750fcc2954a2d1d49f6b8589f263530c2faf80f631
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c555175e458638ca654fc388029e1900195a5c14daaf6076f6a995200fe6e235
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56A1A472009301AFD7009F61EC48E6B7BA9FF493A4F201A19F9E2B61E1D775E948CB51
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DestroyWindow.USER32(?,?), ref: 00DE8E14
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 00E26AC5
                                                                                                                                                                                                                • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00E26AFE
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00E26F43
                                                                                                                                                                                                                  • Part of subcall function 00DE8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DE8BE8,?,00000000,?,?,?,?,00DE8BBA,00000000,?), ref: 00DE8FC5
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053), ref: 00E26F7F
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00E26F96
                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00E26FAC
                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00E26FB7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                • Opcode ID: 86b126e9d920684419f57e601d5928336383449a6d21406b987666ba521e00f3
                                                                                                                                                                                                                • Instruction ID: 3d42e1a8959ba91400db42ce799334141fc665496132ca5048c526e0fbb604d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86b126e9d920684419f57e601d5928336383449a6d21406b987666ba521e00f3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6012FF30200261DFDB25EF15E844BBAB7F1FB49704F185269F489AB261CB32EC55DBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 00E5273E
                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00E5286A
                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00E528A9
                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00E528B9
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00E52900
                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00E5290C
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00E52955
                                                                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00E52964
                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00E52974
                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00E52978
                                                                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00E52988
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E52991
                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00E5299A
                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00E529C6
                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 00E529DD
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00E52A1D
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00E52A31
                                                                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 00E52A42
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00E52A77
                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00E52A82
                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00E52A8D
                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00E52A97
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                                                                • Opcode ID: 37339dfd188b8413b895f295376f3c5bc2f71c2ab3e6736c554285e88d149487
                                                                                                                                                                                                                • Instruction ID: d6d8889e1a3b18d6c51183b8a52b9e438cfa8dd71f0e7d35a20124bbdb5539b0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37339dfd188b8413b895f295376f3c5bc2f71c2ab3e6736c554285e88d149487
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CEB18B71A00215AFEB14DFA9DC49EAF7BA9EB09711F108559FA14F7290D7B0AD04CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00E44AED
                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,00E6CB68,?,\\.\,00E6CC08), ref: 00E44BCA
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00E6CB68,?,\\.\,00E6CC08), ref: 00E44D36
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                • Opcode ID: 8d51cc6ec55bd94ca7ab6a8860570f3e4cf2a1979bdbb46e1fd505fda1dadf95
                                                                                                                                                                                                                • Instruction ID: ae44aa74996910bc9803926467fbf691110859bef14dd3ba9c321ea005aea759
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d51cc6ec55bd94ca7ab6a8860570f3e4cf2a1979bdbb46e1fd505fda1dadf95
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C61A0B17052059BDF04EF24EAC2BA9F7A0EB44345B286417F806BB6D1DB32ED41DB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00E67421
                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00E67425
                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00E6743B
                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00E67446
                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00E6744B
                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00E67463
                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00E67471
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00E67482
                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00E6748B
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00E67498
                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00E674B7
                                                                                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00E674CE
                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00E674DB
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E6752A
                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00E67554
                                                                                                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 00E67572
                                                                                                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 00E6757D
                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00E6758E
                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00E67596
                                                                                                                                                                                                                • DrawTextW.USER32(?,00E670F5,000000FF,?,00000000), ref: 00E675A8
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00E675BF
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00E675CA
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00E675D0
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00E675D5
                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00E675DB
                                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 00E675E5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                                                                                • Opcode ID: d4e743308cf09dcdfdbaaa31a51f98de7341603343b2e298e9a1563f2b3ebe34
                                                                                                                                                                                                                • Instruction ID: 6c664435870cc1a3957cd7e4ecfd2d513c654735d04321fddbb2eacf984ca87d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4e743308cf09dcdfdbaaa31a51f98de7341603343b2e298e9a1563f2b3ebe34
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3617E72900218AFDF009FA5EC48AEE7FB9EB093A4F204111F955BB2A1D7B49940CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00E61128
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00E6113D
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00E61144
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E61199
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00E611B9
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00E611ED
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E6120B
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E6121D
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 00E61232
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00E61245
                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 00E612A1
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00E612BC
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00E612D0
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00E612E8
                                                                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 00E6130E
                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 00E61328
                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 00E6133F
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 00E613AA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                                                                • Opcode ID: fcc6ec75d7ea2fb60851b56bb53a40129f5aa904ad05b35dce5e39d23c13f723
                                                                                                                                                                                                                • Instruction ID: 04da482587b44fcd15b3d2853e4b763d24fdbbccd251a8df19195d4a19dc63fe
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcc6ec75d7ea2fb60851b56bb53a40129f5aa904ad05b35dce5e39d23c13f723
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03B1AE71604341AFD700DF65E884B6FBBE4FF84394F048959F99AAB261C771E844CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DE8968
                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00DE8970
                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DE899B
                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 00DE89A3
                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 00DE89C8
                                                                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00DE89E5
                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00DE89F5
                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00DE8A28
                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00DE8A3C
                                                                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 00DE8A5A
                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00DE8A76
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DE8A81
                                                                                                                                                                                                                  • Part of subcall function 00DE912D: GetCursorPos.USER32(?), ref: 00DE9141
                                                                                                                                                                                                                  • Part of subcall function 00DE912D: ScreenToClient.USER32(00000000,?), ref: 00DE915E
                                                                                                                                                                                                                  • Part of subcall function 00DE912D: GetAsyncKeyState.USER32(00000001), ref: 00DE9183
                                                                                                                                                                                                                  • Part of subcall function 00DE912D: GetAsyncKeyState.USER32(00000002), ref: 00DE919D
                                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,00DE90FC), ref: 00DE8AA8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                                                                                • Opcode ID: 088fcf1c0918e366baad5fadec16f3c0492e4624b0fdad1ccbc78251d9f032c9
                                                                                                                                                                                                                • Instruction ID: 153435baf4bbbb33bbedaefe5ec7d26bede1630f3d4ec121b2d3b1e4a2cd1a2d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 088fcf1c0918e366baad5fadec16f3c0492e4624b0fdad1ccbc78251d9f032c9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36B18E35A002499FDB14EFA9EC45BAE3BB5FB48354F10422AFA55A7290DB74E844CF60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00E31114
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00E30B9B,?,?,?), ref: 00E31120
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00E30B9B,?,?,?), ref: 00E3112F
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00E30B9B,?,?,?), ref: 00E31136
                                                                                                                                                                                                                  • Part of subcall function 00E310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00E3114D
                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00E30DF5
                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00E30E29
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00E30E40
                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00E30E7A
                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00E30E96
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00E30EAD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00E30EB5
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00E30EBC
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00E30EDD
                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00E30EE4
                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00E30F13
                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00E30F35
                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00E30F47
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E30F6E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E30F75
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E30F7E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E30F85
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E30F8E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E30F95
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00E30FA1
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E30FA8
                                                                                                                                                                                                                  • Part of subcall function 00E31193: GetProcessHeap.KERNEL32(00000008,00E30BB1,?,00000000,?,00E30BB1,?), ref: 00E311A1
                                                                                                                                                                                                                  • Part of subcall function 00E31193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00E30BB1,?), ref: 00E311A8
                                                                                                                                                                                                                  • Part of subcall function 00E31193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00E30BB1,?), ref: 00E311B7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                • Opcode ID: 0565e7218e5a346b88288ae0275fbf7bd6d2226a3d4b95fd2a2b8ad3aa906f86
                                                                                                                                                                                                                • Instruction ID: ee24079c2c53b9f601d3d50582acbee7c465251b6d2360421999bce89c52afd9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0565e7218e5a346b88288ae0275fbf7bd6d2226a3d4b95fd2a2b8ad3aa906f86
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4715B72A0020AAFDF209FA5EC48BAFBFB8BF05744F148115F959B6191D7719A09CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E5C4BD
                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,00E6CC08,00000000,?,00000000,?,?), ref: 00E5C544
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00E5C5A4
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E5C5F4
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E5C66F
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00E5C6B2
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00E5C7C1
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00E5C84D
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00E5C881
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00E5C88E
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00E5C960
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                                                                                • Opcode ID: 951132413c0c66a90cbfd6e69458ebdfa2d69394eb6252c4483c4ce205646d83
                                                                                                                                                                                                                • Instruction ID: f50140fa481705dfeb7d3ee91b62bb892845da4d4d7eb79092c3a48ac81405dc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 951132413c0c66a90cbfd6e69458ebdfa2d69394eb6252c4483c4ce205646d83
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99126B356043019FC714DF24D891A2AB7E5EF88715F14889DF88AAB3A2DB31FD45CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00E609C6
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E60A01
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E60A54
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E60A8A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E60B06
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E60B81
                                                                                                                                                                                                                  • Part of subcall function 00DEF9F2: _wcslen.LIBCMT ref: 00DEF9FD
                                                                                                                                                                                                                  • Part of subcall function 00E32BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E32BFA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                • Opcode ID: 56c03db8477559ee872b84cb28f158181137f81a8c3d23f6cb6221d21753e1db
                                                                                                                                                                                                                • Instruction ID: fcf6415ec71216b22d59a6659b53e6120a4013f34deacc68623436f90b44eb8d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56c03db8477559ee872b84cb28f158181137f81a8c3d23f6cb6221d21753e1db
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0CE1A9312483118FCB14DF24D45096AB7E2FF98398F14995DF896AB3A2D730ED45CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                                                                                • Opcode ID: 5ca0b980dd4ebeed424f3cc99fc8e9776748fe7e14630821f8083878a9e923e7
                                                                                                                                                                                                                • Instruction ID: dadc3962c3d8d926f895f96184a3acc96d928b0738f72f72ec8f8242cddc8e1f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ca0b980dd4ebeed424f3cc99fc8e9776748fe7e14630821f8083878a9e923e7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4871F63261022A8FCF20DE68CD615BF37919BA075AB352D29FC56B7285E631CD4CC7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E6835A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E6836E
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E68391
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E683B4
                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00E683F2
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00E6361A,?), ref: 00E6844E
                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E68487
                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00E684CA
                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E68501
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00E6850D
                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00E6851D
                                                                                                                                                                                                                • DestroyIcon.USER32(?), ref: 00E6852C
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00E68549
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00E68555
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                                                                                • Opcode ID: fbce1d81755cdaa2c248180ce1169e0e378531ed3c027abd080a599f69553b93
                                                                                                                                                                                                                • Instruction ID: dfc09f3ff860d90ddac69924ef84eabd7a6e8af8392f0e9bd7c8ed67cb6456c4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fbce1d81755cdaa2c248180ce1169e0e378531ed3c027abd080a599f69553b93
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6861E071580209BEEB14DF64ED41BBF77A8FB04760F10560AF956E61D0DFB4AA80CBA0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                • API String ID: 0-1645009161
                                                                                                                                                                                                                • Opcode ID: 3671ee9abd2c1c0b1170b37ed3a19b18798045d91ba6a0cd2a0c3056e99ed82a
                                                                                                                                                                                                                • Instruction ID: a17371e636c8d3971de151ace5fa54ac358206d9b2e0501d05e35d2724a5b38c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3671ee9abd2c1c0b1170b37ed3a19b18798045d91ba6a0cd2a0c3056e99ed82a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15810272A44605BBDB21AF60DC42FFE77A8EF44300F044466F909BA292EB71D941D6B1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00E43EF8
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E43F03
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E43F5A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E43F98
                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?), ref: 00E43FD6
                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E4401E
                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E44059
                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E44087
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                • Opcode ID: 9d5606a3f7808e13a03c4f36da454529bbc24e27d7783d4f290b0af85a08ccf2
                                                                                                                                                                                                                • Instruction ID: eec024dc092c363b198081a684ec308ba04540b6f94814eae1219c935f826d94
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d5606a3f7808e13a03c4f36da454529bbc24e27d7783d4f290b0af85a08ccf2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9171E0716042019FC710EF34D8819AAB7F4EF94758F10592EF895A7291EB31ED49CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00E35A2E
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00E35A40
                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00E35A57
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00E35A6C
                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00E35A72
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00E35A82
                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00E35A88
                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00E35AA9
                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00E35AC3
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00E35ACC
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E35B33
                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00E35B6F
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00E35B75
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00E35B7C
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00E35BD3
                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00E35BE0
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000005,00000000,?), ref: 00E35C05
                                                                                                                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00E35C2F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 895679908-0
                                                                                                                                                                                                                • Opcode ID: ac9461a61e0484b8df076c4648e93d93e2921dba59486a486fccd39ed26f4af3
                                                                                                                                                                                                                • Instruction ID: f250af73bd1b797ca55d2e11a6aa2e72cbd60503363bfbd40f351423a9b9e7bc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac9461a61e0484b8df076c4648e93d93e2921dba59486a486fccd39ed26f4af3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E717F32900B05AFDB20DFA9CD49BAEBBF5FF48704F105519E582B26A0D775E944CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 00E4FE27
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 00E4FE32
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00E4FE3D
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 00E4FE48
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 00E4FE53
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 00E4FE5E
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 00E4FE69
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 00E4FE74
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 00E4FE7F
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 00E4FE8A
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 00E4FE95
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 00E4FEA0
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 00E4FEAB
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 00E4FEB6
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 00E4FEC1
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00E4FECC
                                                                                                                                                                                                                • GetCursorInfo.USER32(?), ref: 00E4FEDC
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E4FF1E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215588206-0
                                                                                                                                                                                                                • Opcode ID: 155fc73a8c43c7a4f1e35f4dc292cb9dd83c91479766050f6c06d4923cfd05cf
                                                                                                                                                                                                                • Instruction ID: a0407167e7da92ecd7e187945a6359548a009c32865e79c4c59439b711d5dcdb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 155fc73a8c43c7a4f1e35f4dc292cb9dd83c91479766050f6c06d4923cfd05cf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF4154B0E043196FDB109FBA9C8585EBFE8FF04754B50452AE11DE7281DB78E905CEA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[
                                                                                                                                                                                                                • API String ID: 176396367-1901692981
                                                                                                                                                                                                                • Opcode ID: 66bc996829c6422a0ac2a6bc6a775779bf547e4bba6e0a4febbb07214877ed31
                                                                                                                                                                                                                • Instruction ID: c1493c1f1d82c816354aee2bef500724af5393351f2a20f268cb70f4a418dc6c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66bc996829c6422a0ac2a6bc6a775779bf547e4bba6e0a4febbb07214877ed31
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28E1C432A00516ABCB149F78C859AFEFFB0FF44714F54911AE466B7240DB30AE85CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00DF00C6
                                                                                                                                                                                                                  • Part of subcall function 00DF00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00EA070C,00000FA0,2A6E79F5,?,?,?,?,00E123B3,000000FF), ref: 00DF011C
                                                                                                                                                                                                                  • Part of subcall function 00DF00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00E123B3,000000FF), ref: 00DF0127
                                                                                                                                                                                                                  • Part of subcall function 00DF00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00E123B3,000000FF), ref: 00DF0138
                                                                                                                                                                                                                  • Part of subcall function 00DF00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00DF014E
                                                                                                                                                                                                                  • Part of subcall function 00DF00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00DF015C
                                                                                                                                                                                                                  • Part of subcall function 00DF00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00DF016A
                                                                                                                                                                                                                  • Part of subcall function 00DF00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DF0195
                                                                                                                                                                                                                  • Part of subcall function 00DF00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DF01A0
                                                                                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 00DF00E7
                                                                                                                                                                                                                  • Part of subcall function 00DF00A3: __onexit.LIBCMT ref: 00DF00A9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • InitializeConditionVariable, xrefs: 00DF0148
                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00DF0154
                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00DF0162
                                                                                                                                                                                                                • kernel32.dll, xrefs: 00DF0133
                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00DF0122
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                                                                                • Opcode ID: 803f0897bc095ebfa368056f26fc3bdac5d5cb859189daf64ca322acf75d4268
                                                                                                                                                                                                                • Instruction ID: d4c3cc60d236849c5cbbacb41da402d62fbe267d49a72b2ec1095201fe6ce175
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 803f0897bc095ebfa368056f26fc3bdac5d5cb859189daf64ca322acf75d4268
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC21FC32A457156FD7107BA5BC05B7B3BA4DB0AFD1F154126FA41F7292DFB0A8048AB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharLowerBuffW.USER32(00000000,00000000,00E6CC08), ref: 00E44527
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E4453B
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E44599
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E445F4
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E4463F
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E446A7
                                                                                                                                                                                                                  • Part of subcall function 00DEF9F2: _wcslen.LIBCMT ref: 00DEF9FD
                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,00E96BF0,00000061), ref: 00E44743
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                • Opcode ID: 7d5aa00bc2d858d54acee5a376eeda8d0f19a1f4798b99c8ac5cc359cfc9c4b4
                                                                                                                                                                                                                • Instruction ID: 5d8d577c0a1587ac287139f9660f07bbd71ec931c00daf0f75222b458d4aa6df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d5aa00bc2d858d54acee5a376eeda8d0f19a1f4798b99c8ac5cc359cfc9c4b4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CB101B17083029BC710DF28E890A7AB7E4FF95764F50591EF496E72D1E730D845CA62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DE9BB2
                                                                                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 00E69147
                                                                                                                                                                                                                  • Part of subcall function 00E67674: ClientToScreen.USER32(?,?), ref: 00E6769A
                                                                                                                                                                                                                  • Part of subcall function 00E67674: GetWindowRect.USER32(?,?), ref: 00E67710
                                                                                                                                                                                                                  • Part of subcall function 00E67674: PtInRect.USER32(?,?,00E68B89), ref: 00E67720
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00E691B0
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00E691BB
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00E691DE
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00E69225
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00E6923E
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00E69255
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00E69277
                                                                                                                                                                                                                • DragFinish.SHELL32(?), ref: 00E6927E
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00E69371
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#
                                                                                                                                                                                                                • API String ID: 221274066-136824727
                                                                                                                                                                                                                • Opcode ID: 641fb7c9fb4cd043bbeec02ac1ad3f9cb0bee32b5d42c0e07d4b755e24c33dd2
                                                                                                                                                                                                                • Instruction ID: faba62be7d88a59e697837014d1ecc5d23a34e16d104df9d7074c2c8ca15cd25
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 641fb7c9fb4cd043bbeec02ac1ad3f9cb0bee32b5d42c0e07d4b755e24c33dd2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B619E71108301AFC700DF65EC95DAFBBE8EF89790F10191EF595A22A1DB709A48CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00E6CC08), ref: 00E540BB
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00E540CD
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00E6CC08), ref: 00E540F2
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00E6CC08), ref: 00E5413E
                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,00E6CC08), ref: 00E541A8
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000009), ref: 00E54262
                                                                                                                                                                                                                • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00E542C8
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00E542F2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                • API String ID: 354098117-199464113
                                                                                                                                                                                                                • Opcode ID: dc7dd8c6b76f3566d1030e6eb149968186fbcc399737579997507d06cfe64ec6
                                                                                                                                                                                                                • Instruction ID: 28c9d5d5716656d5abcbd77e140cd81b44f4556e4d9c51585c0e2a6fe4953cd9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc7dd8c6b76f3566d1030e6eb149968186fbcc399737579997507d06cfe64ec6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7127EB5A00114EFCB14DF54C884EAEB7B5FF45309F249498F905AB2A1D731ED8ACBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemCount.USER32(00EA1990), ref: 00E12F8D
                                                                                                                                                                                                                • GetMenuItemCount.USER32(00EA1990), ref: 00E1303D
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00E13081
                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00E1308A
                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(00EA1990,00000000,?,00000000,00000000,00000000), ref: 00E1309D
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00E130A9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 36266755-4108050209
                                                                                                                                                                                                                • Opcode ID: 2ce5d5f4ac3a6f88de760e1b801758c52f19de4585906fcb682a32df618f6a62
                                                                                                                                                                                                                • Instruction ID: 22815fc6f45404d20d7e11744842a30c066c1a7f3dd6d0674f4fb1642b7aaeba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ce5d5f4ac3a6f88de760e1b801758c52f19de4585906fcb682a32df618f6a62
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E711A70640205BEEB219F25DC49FEABFA4FF05368F204216F6257A2E0C7B1A964CB55
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 00E66DEB
                                                                                                                                                                                                                  • Part of subcall function 00DD6B57: _wcslen.LIBCMT ref: 00DD6B6A
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00E66E5F
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00E66E81
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E66E94
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00E66EB5
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00DD0000,00000000), ref: 00E66EE4
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E66EFD
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00E66F16
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00E66F1D
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E66F35
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00E66F4D
                                                                                                                                                                                                                  • Part of subcall function 00DE9944: GetWindowLongW.USER32(?,000000EB), ref: 00DE9952
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                • Opcode ID: 580f2ed6e2bb5794b28caa9cf4b08365e75a4dab01cc4dd4fc635af80ee64e6a
                                                                                                                                                                                                                • Instruction ID: 51ece81061b3b60d8d1e7649e336a49f0906803ff27a4a512c34db10e468a772
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 580f2ed6e2bb5794b28caa9cf4b08365e75a4dab01cc4dd4fc635af80ee64e6a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30718970244240AFDB20CF19EC44EBBBBE9FB99748F14141EF999A7261C771E909CB12
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E4C4B0
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E4C4C3
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E4C4D7
                                                                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00E4C4F0
                                                                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00E4C533
                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00E4C549
                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E4C554
                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E4C584
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E4C5DC
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E4C5F0
                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00E4C5FB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                • Opcode ID: 999d070ff518326f020507cf5af2fb49ac52dfbc9a65711d6339829e6ed20672
                                                                                                                                                                                                                • Instruction ID: 88e7c1ad70b7eb606c3661b5d00b4387c6e72d396c092120d6c739044ea29640
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 999d070ff518326f020507cf5af2fb49ac52dfbc9a65711d6339829e6ed20672
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE5161B0501604BFDB619F61E948ABB7BFCFF08798F20941AF945A7210DB74E948DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00E68592
                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00E685A2
                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00E685AD
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E685BA
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00E685C8
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00E685D7
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00E685E0
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E685E7
                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00E685F8
                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E6FC38,?), ref: 00E68611
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00E68621
                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,000000FF), ref: 00E68641
                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00E68671
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00E68699
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00E686AF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                                                                • Opcode ID: 3c574d755ad2dab668d4ad53c44fa9498476fe19913ae823fd1fe126093f2f8c
                                                                                                                                                                                                                • Instruction ID: bd3c645af8deb3646460d215f1931c57a4601013a430deff185a93b709e085a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c574d755ad2dab668d4ad53c44fa9498476fe19913ae823fd1fe126093f2f8c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41415971640204AFDB10DFA6ED48EAF7BB8EF89B95F204159F856E7260DB709905CB20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00E41502
                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00E4150B
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E41517
                                                                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00E415FB
                                                                                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00E41657
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00E41708
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00E4178C
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E417D8
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E417E7
                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00E41823
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                • Opcode ID: 78a73ee1e3fcac4a40c83907631a7abd3e21c80913325154f86ec1231a5db012
                                                                                                                                                                                                                • Instruction ID: 0ba5da62504ff330dad120e151e5bab9ce05ef87d9adb7619cf410449519dea7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78a73ee1e3fcac4a40c83907631a7abd3e21c80913325154f86ec1231a5db012
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90D1DE71A00209DBDF10AF66E885BB9B7B5FF45700F248096E446BB280DB78EC85DB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E5B6AE,?,?), ref: 00E5C9B5
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5C9F1
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5CA68
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5CA9E
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E5B6F4
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E5B772
                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32(?,?), ref: 00E5B80A
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00E5B87E
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00E5B89C
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00E5B8F2
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E5B904
                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E5B922
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00E5B983
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00E5B994
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                • API String ID: 146587525-4033151799
                                                                                                                                                                                                                • Opcode ID: b91c8368d3f39995cf0093fee69577f6a6a12a9edb45268845c17bb177eacd7e
                                                                                                                                                                                                                • Instruction ID: 2f665f922835ad53ed4bacf66e1405e0cc0c16c5c0c1e6ed6cd04948a36567f4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b91c8368d3f39995cf0093fee69577f6a6a12a9edb45268845c17bb177eacd7e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CC15C30204201AFD714DF14C495B2ABBE5FF84309F14999DE99A9B3A2CB71ED49CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00E525D8
                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00E525E8
                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00E525F4
                                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00E52601
                                                                                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00E5266D
                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00E526AC
                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00E526D0
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00E526D8
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00E526E1
                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 00E526E8
                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 00E526F3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                • Opcode ID: a20bc4c14cb1dcf7c332d50320973b9a7a946b69775dbedbf7431a4ef18865bc
                                                                                                                                                                                                                • Instruction ID: 57a568b387e8df6f6a39a10fd62917f724321b07723a17949e00f012ba352b64
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a20bc4c14cb1dcf7c332d50320973b9a7a946b69775dbedbf7431a4ef18865bc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A861D175D00219EFCB04CFA9D884AAEBBF5FF48710F20852AEA55B7250D774A945CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 00E0DAA1
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D659
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D66B
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D67D
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D68F
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D6A1
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D6B3
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D6C5
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D6D7
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D6E9
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D6FB
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D70D
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D71F
                                                                                                                                                                                                                  • Part of subcall function 00E0D63C: _free.LIBCMT ref: 00E0D731
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DA96
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000), ref: 00E029DE
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: GetLastError.KERNEL32(00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000,00000000), ref: 00E029F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DAB8
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DACD
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DAD8
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DAFA
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DB0D
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DB1B
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DB26
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DB5E
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DB65
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DB82
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0DB9A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                • Opcode ID: f20fe8d1becfa7c66009799c153e718c74b9a402ce8bd24f0f7c92b63ee5bc38
                                                                                                                                                                                                                • Instruction ID: b95505e544c1875140af46c6e0b1cb24f37fcdd39195edc604677fb5d7f6fad5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f20fe8d1becfa7c66009799c153e718c74b9a402ce8bd24f0f7c92b63ee5bc38
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D13159316086059FEB21AAB9EC49B5A77E8FF40314F656419E589F71D1DB35ACC0CB20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00E3369C
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E336A7
                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00E33797
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00E3380C
                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00E3385D
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00E33882
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00E338A0
                                                                                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 00E338A7
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00E33921
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00E3395D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                • String ID: %s%u
                                                                                                                                                                                                                • API String ID: 4010501982-679674701
                                                                                                                                                                                                                • Opcode ID: b54b660293613e882f97373df8f9ee8681ceb48b58492b598c1404872b0bed6f
                                                                                                                                                                                                                • Instruction ID: ef719a93cbba064ec6537c55079d19c494219f0c04a0ba2bfafd659f5e1b2e0e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b54b660293613e882f97373df8f9ee8681ceb48b58492b598c1404872b0bed6f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E391B271204606EFD718DF34C889FAAFBA8FF44354F109619F999E2190DB70EA45CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00E34994
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00E349DA
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E349EB
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 00E349F7
                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00E34A2C
                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00E34A64
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00E34A9D
                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00E34AE6
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00E34B20
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00E34B8B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                • Opcode ID: 004509f6d62d63159ed1ee40bb6aced857e107550d500853f689f8a365900ea0
                                                                                                                                                                                                                • Instruction ID: e1e1133f781c8041f077eab081a590c99cc982194faaa7198a9a8f68d1b4dda6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 004509f6d62d63159ed1ee40bb6aced857e107550d500853f689f8a365900ea0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF91C2B11042059FDB04CF14D889BBABBE8FF84758F04946AFD85AA1D5EB30ED45CB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E5CC64
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00E5CC8D
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E5CD48
                                                                                                                                                                                                                  • Part of subcall function 00E5CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00E5CCAA
                                                                                                                                                                                                                  • Part of subcall function 00E5CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00E5CCBD
                                                                                                                                                                                                                  • Part of subcall function 00E5CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E5CCCF
                                                                                                                                                                                                                  • Part of subcall function 00E5CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E5CD05
                                                                                                                                                                                                                  • Part of subcall function 00E5CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E5CD28
                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E5CCF3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                • Opcode ID: 7789cea05ba3a37fee74122f58c850740268735a9f015a889b34c9d88fcc972f
                                                                                                                                                                                                                • Instruction ID: 5526d6ab74d69fc1b50bada1684b15c5c3157ae8df9a99bba31585fdb5e7c65a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7789cea05ba3a37fee74122f58c850740268735a9f015a889b34c9d88fcc972f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E131A071901228BFDB209B91DC98EFFBB7CEF05785F200465E945F2100D6B08A4DDBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E43D40
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E43D6D
                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00E43D9D
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00E43DBE
                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 00E43DCE
                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00E43E55
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E43E60
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E43E6B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                                                                                                • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                • Opcode ID: 144c3e3685902f3d452c2ff7d0a4fb5604e8804a467fe1bbce519e35e3039c8e
                                                                                                                                                                                                                • Instruction ID: 415e109f42e1645dd396dbc8e90861c22a79162096373108644ca80c46b67c6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 144c3e3685902f3d452c2ff7d0a4fb5604e8804a467fe1bbce519e35e3039c8e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE31B471900209ABDB209BA1EC49FEF37BDEF89744F2040B5F645E6160E77497448B24
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • timeGetTime.WINMM ref: 00E3E6B4
                                                                                                                                                                                                                  • Part of subcall function 00DEE551: timeGetTime.WINMM(?,?,00E3E6D4), ref: 00DEE555
                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00E3E6E1
                                                                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00E3E705
                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00E3E727
                                                                                                                                                                                                                • SetActiveWindow.USER32 ref: 00E3E746
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00E3E754
                                                                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00E3E773
                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 00E3E77E
                                                                                                                                                                                                                • IsWindow.USER32 ref: 00E3E78A
                                                                                                                                                                                                                • EndDialog.USER32(00000000), ref: 00E3E79B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                • Opcode ID: 43aeadb9eca8369ecd8fab630f75f9d170f2450cb02b712bb9fbc3c047a69418
                                                                                                                                                                                                                • Instruction ID: 7f26ac2cafbeb844817a9678a648ba1dba193cadce77a67ea986b8b04a86fb63
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43aeadb9eca8369ecd8fab630f75f9d170f2450cb02b712bb9fbc3c047a69418
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0219570240201AFEB005F66FC9DA363F69EB5A788F102425F555B27A1DBB1AC08DA25
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00E3EA5D
                                                                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00E3EA73
                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E3EA84
                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00E3EA96
                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00E3EAA7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                • Opcode ID: 66ae7830e2cb37c60c7d2db9ac998d9fd4f42fa54f01278dba9a20f0fe1ef031
                                                                                                                                                                                                                • Instruction ID: f6b1f7dcf3a528d01877c8b249490efaf825868d7b46da8b562a6127a933ca6f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66ae7830e2cb37c60c7d2db9ac998d9fd4f42fa54f01278dba9a20f0fe1ef031
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE117331A5036979DB20A7A6DC4AEFF6B7CEBD1B44F00142BB401B22D1EEB05D45C5B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00E35CE2
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00E35CFB
                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00E35D59
                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00E35D69
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00E35D7B
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00E35DCF
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00E35DDD
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00E35DEF
                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00E35E31
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00E35E44
                                                                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00E35E5A
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00E35E67
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                                                                                                • Opcode ID: 1469201f3d6e0e688f3c676bca46a636dc950dd933858daca106110e57b6aaee
                                                                                                                                                                                                                • Instruction ID: 0328ceae2ef516b6ab3e383988e9e613a93b3ecda2c3250de5f0fd9ea012f9f3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1469201f3d6e0e688f3c676bca46a636dc950dd933858daca106110e57b6aaee
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34513FB1B00605AFDB18CF69DD89AAE7BB5FB48740F609129F515F7290D7B0AE04CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DE8BE8,?,00000000,?,?,?,?,00DE8BBA,00000000,?), ref: 00DE8FC5
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00DE8C81
                                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,?,00DE8BBA,00000000,?), ref: 00DE8D1B
                                                                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 00E26973
                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00DE8BBA,00000000,?), ref: 00E269A1
                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00DE8BBA,00000000,?), ref: 00E269B8
                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00DE8BBA,00000000), ref: 00E269D4
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00E269E6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                                                                                • Opcode ID: a66eee43b43de97ebee39376114c3d43cc69e394beed53acef08999ed2a4f0a1
                                                                                                                                                                                                                • Instruction ID: 25050cd595b6e479f4d8f1cead9627b9cef24b140ad6437013d429e6851e32e4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a66eee43b43de97ebee39376114c3d43cc69e394beed53acef08999ed2a4f0a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E61C030502750DFCB25AF26E948B2677F1FB86316F24565DE08AA7560CB71BC84EFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9944: GetWindowLongW.USER32(?,000000EB), ref: 00DE9952
                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00DE9862
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                                                                                • Opcode ID: 12e2499d84009edf4ad98c97cd857821f0716fe539014680814440d30cc8ea9c
                                                                                                                                                                                                                • Instruction ID: c41f5d0a0afc94c3d7c4bc5fb4005077eccf854040aa815d5cf42496b3d2ded7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12e2499d84009edf4ad98c97cd857821f0716fe539014680814440d30cc8ea9c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C641D6311026909FDB206F3AAC94BBA7B65EB16370F245615F9E2972F1C7709C42DB21
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00E1F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00E39717
                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00E1F7F8,00000001), ref: 00E39720
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00E1F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00E39742
                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00E1F7F8,00000001), ref: 00E39745
                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00E39866
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                • API String ID: 747408836-2268648507
                                                                                                                                                                                                                • Opcode ID: 01cd2c7fd4a4bbff572c1379e4bd748baa790bc038b4085cc3d87c58d23f95bd
                                                                                                                                                                                                                • Instruction ID: 999cc04a229f84f3c1ac38116af5e50e7b9bef86b81750485c4ebb831c915f43
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01cd2c7fd4a4bbff572c1379e4bd748baa790bc038b4085cc3d87c58d23f95bd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27414772900209AACF04EBE4DE96EEEB778EF55740F200026F20172192EB656F48CA71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD6B57: _wcslen.LIBCMT ref: 00DD6B6A
                                                                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00E307A2
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00E307BE
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00E307DA
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00E30804
                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00E3082C
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00E30837
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00E3083C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                                                                                • Opcode ID: c2c7d972fad29d7c0677ef46adb104916f67c82418a64f4ef64e3c9a2526c419
                                                                                                                                                                                                                • Instruction ID: d42262612ec97f45ea141b79212e14728e1ebc96ea2747c9a311bc8d20178fcc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2c7d972fad29d7c0677ef46adb104916f67c82418a64f4ef64e3c9a2526c419
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68411872C10229AFDF15EBA4DC959EEB778FF44750F15416AE911B32A0EB709E04CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00E53C5C
                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00E53C8A
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00E53C94
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E53D2D
                                                                                                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 00E53DB1
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 00E53ED5
                                                                                                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00E53F0E
                                                                                                                                                                                                                • CoGetObject.OLE32(?,00000000,00E6FB98,?), ref: 00E53F2D
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00E53F40
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00E53FC4
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E53FD8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 429561992-0
                                                                                                                                                                                                                • Opcode ID: 298b82569bae6a3f44a3edaa60adf5b0e6e3a48308be882532091430b11fe419
                                                                                                                                                                                                                • Instruction ID: 502e64f0124ea2fd0d70f7f62344d913e1cca492627210a8dfa7295a33acebe9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 298b82569bae6a3f44a3edaa60adf5b0e6e3a48308be882532091430b11fe419
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5C125716082019FC700DF68C88496BBBF9FF89789F10591DF989AB210DB31ED49CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00E47AF3
                                                                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00E47B8F
                                                                                                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 00E47BA3
                                                                                                                                                                                                                • CoCreateInstance.OLE32(00E6FD08,00000000,00000001,00E96E6C,?), ref: 00E47BEF
                                                                                                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00E47C74
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 00E47CCC
                                                                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00E47D57
                                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00E47D7A
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00E47D81
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00E47DD6
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00E47DDC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2762341140-0
                                                                                                                                                                                                                • Opcode ID: bdd81e2f4cd04abd778b2d5875b6d74f1e1a96d899d59981eae380d9675e4c46
                                                                                                                                                                                                                • Instruction ID: 779c3e088a9b0eb1bbb6488591bd3461a84d1a328ee27431dd19f89c3a871496
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bdd81e2f4cd04abd778b2d5875b6d74f1e1a96d899d59981eae380d9675e4c46
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2C11C75A04109AFCB14DFA4D884DAEBBF9FF48304B148499E859EB361D731EE45CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00E65504
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E65515
                                                                                                                                                                                                                • CharNextW.USER32(00000158), ref: 00E65544
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00E65585
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00E6559B
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E655AC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CharNext
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1350042424-0
                                                                                                                                                                                                                • Opcode ID: 397040db6d03b01abb90b6ca23da827e3e0eba45546c78ac559124db4ab65e43
                                                                                                                                                                                                                • Instruction ID: 95f86e9dcd92bfd677a40f56255b3f9d8a570c95e2835a9254340e826d1e54b4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 397040db6d03b01abb90b6ca23da827e3e0eba45546c78ac559124db4ab65e43
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C61C132A40609EFDF208F65EC849FF3BB9EB097A4F105145F576B6290D7748A84CB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00E2FAAF
                                                                                                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 00E2FB08
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00E2FB1A
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 00E2FB3A
                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00E2FB8D
                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 00E2FBA1
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E2FBB6
                                                                                                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 00E2FBC3
                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00E2FBCC
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E2FBDE
                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00E2FBE9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                                                                                                • Opcode ID: dad5d48ca4bc939eec275ace79f5ea1ee0cc2efa7f94f129f4ac1668e98ee4ae
                                                                                                                                                                                                                • Instruction ID: 4a2a7e387c9e5b079e9eeea2d4bd34aaec87aca7542b1f7931de8ca464924767
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dad5d48ca4bc939eec275ace79f5ea1ee0cc2efa7f94f129f4ac1668e98ee4ae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74416E35A002199FCB00DF69E8689AEBBB9FF48354F108079E855B7261CB70A945CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00E39CA1
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00E39D22
                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00E39D3D
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00E39D57
                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00E39D6C
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00E39D84
                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00E39D96
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00E39DAE
                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 00E39DC0
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00E39DD8
                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00E39DEA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                • Opcode ID: 078d73c9b9ec13cd5844ed00a14c32af3791c26673d7734ec02530c0915c5b9d
                                                                                                                                                                                                                • Instruction ID: 8613d9d0377e5a889ae645627f46cc54460cccaefb556544b8ac7802e704cfa6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 078d73c9b9ec13cd5844ed00a14c32af3791c26673d7734ec02530c0915c5b9d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5641C7345047C96DFF309665880D3B6FEE06F11348F48A05AD6C6766C3DBE599C8CB92
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 00E505BC
                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 00E5061C
                                                                                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 00E50628
                                                                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 00E50636
                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00E506C6
                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00E506E5
                                                                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 00E507B9
                                                                                                                                                                                                                • WSACleanup.WSOCK32 ref: 00E507BF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                • String ID: Ping
                                                                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                • Opcode ID: c09f527cafc8e784adad91820bd66109b0c1404caf74ea2913282d185973f844
                                                                                                                                                                                                                • Instruction ID: cabc03a70ea8d1569190a0f3f35f0ba75a3c50c3c719934dbee850a3e6f06b2a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c09f527cafc8e784adad91820bd66109b0c1404caf74ea2913282d185973f844
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78918E756042019FD320DF25D488F16BBE0EF48318F1499AAF869AB7A2D770ED49CF91
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                                                                                • Opcode ID: 2a306f1402fdf5df521c557a0fae0e423eb721be3634b15e95060f578f8658f8
                                                                                                                                                                                                                • Instruction ID: 731ad9fd6cb05a761a99f7bcd9c0dd17a50b63c552772c0885bcea4f2f6443c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a306f1402fdf5df521c557a0fae0e423eb721be3634b15e95060f578f8658f8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4351A031A001169BCB14DF68CE518BEB3B5EF64729B215629E866F7280DF31DD48C7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitialize.OLE32 ref: 00E53774
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00E5377F
                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,00E6FB78,?), ref: 00E537D9
                                                                                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 00E5384C
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00E538E4
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E53936
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                                                                                • Opcode ID: 99aeb460bfe847af31e451b5509b086f951f2e4796d33e2f7583fb03265222b9
                                                                                                                                                                                                                • Instruction ID: d368bc2d37c97c1e4dfa7b1eb1dcb5de81df556fb8ff8303a8bd8042f11cde3d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99aeb460bfe847af31e451b5509b086f951f2e4796d33e2f7583fb03265222b9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C361B3B0608301AFD315DF65D849B6BBBE4EF48795F10180AF985A7291D770EE4CCBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00E433CF
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00E433F0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                • Opcode ID: 0a6b6f07f4c16e9aba71c9d5ab560349a307c4adaaf7f20a94d923b5efe91a17
                                                                                                                                                                                                                • Instruction ID: 6b345935deeea00aa9d7a809d54a679123d1779254645efb89f91f1d07a2f687
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a6b6f07f4c16e9aba71c9d5ab560349a307c4adaaf7f20a94d923b5efe91a17
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E51BC72900209AADF14EBE0DD56EEEB7B8EF18340F204066F005721A2EB756F58DB71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                • API String ID: 1256254125-769500911
                                                                                                                                                                                                                • Opcode ID: e9173b475e307d6c5b9d6c15796ae74e5da6bd799c6f29adb4812ee2dd34652b
                                                                                                                                                                                                                • Instruction ID: a0e69aa2b1b940586be0218dc200b904430e59a96337d0e748d2203138ef8aab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9173b475e307d6c5b9d6c15796ae74e5da6bd799c6f29adb4812ee2dd34652b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7541EA32A000269BCB105F7DC8965BE7BA5EFA0758F25512AE627E7285E731CD41C7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00E453A0
                                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00E45416
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E45420
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 00E454A7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                                                                                • Opcode ID: 728885b6f05bf1ecef8ce2455ab84231aa70c7189166d09b03ddf100df5cbbfa
                                                                                                                                                                                                                • Instruction ID: 25239a6e6c5c43e565c8cef214264ae85626b2edbd889eb32ff717e62bd2262c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 728885b6f05bf1ecef8ce2455ab84231aa70c7189166d09b03ddf100df5cbbfa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8231C536A005049FCB10DF68E485AAEBBB4EF45349F149056E416EF393D771DD86CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateMenu.USER32 ref: 00E63C79
                                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 00E63C88
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E63D10
                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00E63D24
                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00E63D2E
                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E63D5B
                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00E63D63
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                • String ID: 0$F
                                                                                                                                                                                                                • API String ID: 161812096-3044882817
                                                                                                                                                                                                                • Opcode ID: 4253dff3f70378163335360f9815d9be8d105279693864287bfea759d944f20b
                                                                                                                                                                                                                • Instruction ID: e1efca86bdbdfa270561a5d3b753ec00e8b9588e3df5b1d83db7e052ce319f54
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4253dff3f70378163335360f9815d9be8d105279693864287bfea759d944f20b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B415A79A01209EFDB14CF65EC44AEA7BB5FF49394F140029F946A7360D770AA14CFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E33CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00E31F64
                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00E31F6F
                                                                                                                                                                                                                • GetParent.USER32 ref: 00E31F8B
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00E31F8E
                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00E31F97
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00E31FAB
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00E31FAE
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                • Opcode ID: 90029ef8aec83fd6b8c1f0418d2530521f7a6b96db58c3d6c2d90ba5b9076bb1
                                                                                                                                                                                                                • Instruction ID: f4e62c745147485790f39cdab1d39a1f83fb495b8c6af03970f1d38040c0dd01
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90029ef8aec83fd6b8c1f0418d2530521f7a6b96db58c3d6c2d90ba5b9076bb1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E21BA70A00214ABCF00AFA0DC88AFEBBA8EF05350F10514AF9A1B32A1DB755918DB71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E33CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00E32043
                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00E3204E
                                                                                                                                                                                                                • GetParent.USER32 ref: 00E3206A
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00E3206D
                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00E32076
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00E3208A
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00E3208D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                • Opcode ID: e8a15bd7b62efc202d22005c1661fe91bfab2f96c1213d84d7db92b9ff2baa87
                                                                                                                                                                                                                • Instruction ID: a11d44744d4671ac484ff72f18805b932b6e64d773a15a7593496c5f6fb6af54
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8a15bd7b62efc202d22005c1661fe91bfab2f96c1213d84d7db92b9ff2baa87
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E221AFB1A00214ABCF15AFA0DC49EFEBFA8EB05340F105006F991B72A1DA755918DB71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00E63A9D
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00E63AA0
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E63AC7
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00E63AEA
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00E63B62
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00E63BAC
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00E63BC7
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00E63BE2
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00E63BF6
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00E63C13
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 312131281-0
                                                                                                                                                                                                                • Opcode ID: 62beaba7d0c0d8e2287860596012d6f69fac8c9fa2712b41b5dc5a4df9d27c8f
                                                                                                                                                                                                                • Instruction ID: 2690cc048c464b6e7d3f3ca9a1079f795ff571385c59a756ceb2ec6f59e5b7d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62beaba7d0c0d8e2287860596012d6f69fac8c9fa2712b41b5dc5a4df9d27c8f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5618A75940208AFDB10DFA8DC81EEE77F8EB49744F10019AFA15B72A1C774AE45DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00E3B151
                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00E3A1E1,?,00000001), ref: 00E3B165
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 00E3B16C
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00E3A1E1,?,00000001), ref: 00E3B17B
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00E3B18D
                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00E3A1E1,?,00000001), ref: 00E3B1A6
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00E3A1E1,?,00000001), ref: 00E3B1B8
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00E3A1E1,?,00000001), ref: 00E3B1FD
                                                                                                                                                                                                                • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00E3A1E1,?,00000001), ref: 00E3B212
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00E3A1E1,?,00000001), ref: 00E3B21D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2156557900-0
                                                                                                                                                                                                                • Opcode ID: bd42daf94fa6b54dbcd2e84cfe7b34f34b401061771e13154413cc4e2bfc4df5
                                                                                                                                                                                                                • Instruction ID: 98cb2111c662100511d6f2a45c44d04b376891e9199d34783f67a537e91cf539
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd42daf94fa6b54dbcd2e84cfe7b34f34b401061771e13154413cc4e2bfc4df5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD31C171500204BFDB109F26EC89B7E7FAABB56355F215105FA03F61A0D7B4AA48CF64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02C94
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000), ref: 00E029DE
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: GetLastError.KERNEL32(00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000,00000000), ref: 00E029F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02CA0
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02CAB
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02CB6
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02CC1
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02CCC
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02CD7
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02CE2
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02CED
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02CFB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                • Opcode ID: f88f436d79858a0373d6833e162489f101744363a6167fc3efa64e840bd7a948
                                                                                                                                                                                                                • Instruction ID: d37823e3243472eefdd78ca0449f6a73af4918f41a1ad12801ae2ba0489fb94d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f88f436d79858a0373d6833e162489f101744363a6167fc3efa64e840bd7a948
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5811B976500108BFCB02EF54D886CDD3BE9FF45350F9154A9FA486F262D631EE909B90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E47FAD
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E47FC1
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00E47FEB
                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00E48005
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E48017
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E48060
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E480B0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 769691225-438819550
                                                                                                                                                                                                                • Opcode ID: 8176591ed21ae1ea35f08a7c45ad4ba1f0ae96c1e3d7f966229748b26022e92b
                                                                                                                                                                                                                • Instruction ID: 277ca302689e3c31ac3307ea1f2df7808f2f6ceeab8ce7727bfaec78b638c84f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8176591ed21ae1ea35f08a7c45ad4ba1f0ae96c1e3d7f966229748b26022e92b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8181BE725182019BCB20EF14D844AAEB3E8FF88354F14595EF8C5E7250EB35ED49CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 00DD5C7A
                                                                                                                                                                                                                  • Part of subcall function 00DD5D0A: GetClientRect.USER32(?,?), ref: 00DD5D30
                                                                                                                                                                                                                  • Part of subcall function 00DD5D0A: GetWindowRect.USER32(?,?), ref: 00DD5D71
                                                                                                                                                                                                                  • Part of subcall function 00DD5D0A: ScreenToClient.USER32(?,?), ref: 00DD5D99
                                                                                                                                                                                                                • GetDC.USER32 ref: 00E146F5
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00E14708
                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00E14716
                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00E1472B
                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00E14733
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00E147C4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                • Opcode ID: 6a0989771acd4782a25d3346c3c0c2635fe91b52ba3784e8d53fbc55e6d1ede7
                                                                                                                                                                                                                • Instruction ID: b4afc9b884bbcfa2d9a8361e2d2aeb465588dd2696cf953e4e5d982f5a6fd5d5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a0989771acd4782a25d3346c3c0c2635fe91b52ba3784e8d53fbc55e6d1ede7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3371E071500205DFCF218F64D984AFA3BB5FF4A369F14126AE9556A3EAC3309881DF60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00E435E4
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • LoadStringW.USER32(00EA2390,?,00000FFF,?), ref: 00E4360A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                • Opcode ID: b00e4ca8cb068d69b2ea3ff551b65822ca30ba39fc6fcf2bf608df8efe06aa5d
                                                                                                                                                                                                                • Instruction ID: 139f68a58aab35da0ac128a247c41ec93ea5660675b85fc19a75ea1baf1bf41e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b00e4ca8cb068d69b2ea3ff551b65822ca30ba39fc6fcf2bf608df8efe06aa5d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C518071900209BADF14EBA0DC56EEEBB78EF04344F145166F105722A2EB716B98DFB1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000111,?,?,?,?,?), ref: 00E68E1D
                                                                                                                                                                                                                  • Part of subcall function 00E67E9E: IsWindow.USER32(01406DE0), ref: 00E67F37
                                                                                                                                                                                                                  • Part of subcall function 00E67E9E: IsWindowEnabled.USER32(01406DE0), ref: 00E67F43
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,?,?), ref: 00E68ECF
                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 00E68EEC
                                                                                                                                                                                                                • GetMenuItemID.USER32(?), ref: 00E68EFC
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00E68F2E
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00E68F70
                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,?,?,?,00000400), ref: 00E68FA1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ItemMenu$Info$Window$CheckCountEnabledProcRadio
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 4045175071-4108050209
                                                                                                                                                                                                                • Opcode ID: a328018a0e741e8f232875f8c3a6c072d8b56a046ff869fce09bec0e335cbc37
                                                                                                                                                                                                                • Instruction ID: 73bd59b97dd27d7224ed8640f000324e5077b391682286efac45fb1bf632badd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a328018a0e741e8f232875f8c3a6c072d8b56a046ff869fce09bec0e335cbc37
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8051BC71248305AFD710CF14ED84AABBBE9FB88398F041A5DF985E7251DB71E904CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E4C272
                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E4C29A
                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E4C2CA
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E4C322
                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 00E4C336
                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00E4C341
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                • Opcode ID: cf9365b8fb22290ff5a94f6a4f80628636aeec7fac41eb69426bbe83d6e15a78
                                                                                                                                                                                                                • Instruction ID: 1efde9176cf0f039ad93a23e7e28acfbf9eec9fc625179c3e39e34a85a33f7aa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf9365b8fb22290ff5a94f6a4f80628636aeec7fac41eb69426bbe83d6e15a78
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3131B371601604AFD7619F65AC84ABB7BFCEB09784B20951EF486A3210DB70ED059B60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00E13AAF,?,?,Bad directive syntax error,00E6CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00E398BC
                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00E13AAF,?), ref: 00E398C3
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00E39987
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                • API String ID: 858772685-4153970271
                                                                                                                                                                                                                • Opcode ID: d8f0ce65a2595ad869c17eb47f6e660ec917aab2c91e29f1bf6ee0536126cf66
                                                                                                                                                                                                                • Instruction ID: f1396d80d662cc0e388e643c9d790db81a624a7e0c9f8404407bf8f3a9e61f9a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8f0ce65a2595ad869c17eb47f6e660ec917aab2c91e29f1bf6ee0536126cf66
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9821AD3190020AABCF11AF90CC0AEEE7775FF18744F04546AF515721A2EB71AA28DB31
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetParent.USER32 ref: 00E320AB
                                                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 00E320C0
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00E3214D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                • Opcode ID: 5a778bf3214b010deba7ea4fa0d1fc627af93ef07e7c394913fc8959e9f19342
                                                                                                                                                                                                                • Instruction ID: 1c4474db21dee4a80ee827339fbb875a9f251f125db928894d90d4a913edd0e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a778bf3214b010deba7ea4fa0d1fc627af93ef07e7c394913fc8959e9f19342
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD110D775C5706B9FA012220EC0ADFB3B9CCB04728F31615AFB44B50D1FAA158459628
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 075f6428e1bc1bb57c05ff58a02c2d1890d0bf04d0dda5833d1c209d0edd47a6
                                                                                                                                                                                                                • Instruction ID: e221f2492ff1df9ce5d1f29b55e2ea5410eab6e24e31bb993ab29b3a4ac5cba4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 075f6428e1bc1bb57c05ff58a02c2d1890d0bf04d0dda5833d1c209d0edd47a6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60C1EF74A04249AFDB11DFA8D841BADBBB1AF4A314F185199E954B73D3C7309981CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                                                                                • Opcode ID: 3e7897a98f6157d80c8da71dfed9d0101d4afd49f943215413a6d51cf6ee6b16
                                                                                                                                                                                                                • Instruction ID: df9055cfa266d7bb100cc732173fd7627ac32a51d50ca6d4ac14a3685733161a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e7897a98f6157d80c8da71dfed9d0101d4afd49f943215413a6d51cf6ee6b16
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5961AA72A04302AFDF21AFB4DC85A6E7BE5EF05324F24526DFA04B72C1D6319D858761
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00E65186
                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 00E651C7
                                                                                                                                                                                                                • ShowWindow.USER32(?,00000005,?,00000000), ref: 00E651CD
                                                                                                                                                                                                                • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00E651D1
                                                                                                                                                                                                                  • Part of subcall function 00E66FBA: DeleteObject.GDI32(00000000), ref: 00E66FE6
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E6520D
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E6521A
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00E6524D
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00E65287
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00E65296
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3210457359-0
                                                                                                                                                                                                                • Opcode ID: 07112559626bcc15f9b701cfd5ec76f3e9d847aa33cfab2287b722c6b7307d0b
                                                                                                                                                                                                                • Instruction ID: 45e5ee7597454177b3d9403eb8600b2f26635dac2182f0aa02afd4405f64d094
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07112559626bcc15f9b701cfd5ec76f3e9d847aa33cfab2287b722c6b7307d0b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC51D272BC1A08BEEF209F25EC55BD93BB5FB063A4F145002F515B62E1C3B1A984DB51
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00E26890
                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00E268A9
                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00E268B9
                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00E268D1
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00E268F2
                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DE8874,00000000,00000000,00000000,000000FF,00000000), ref: 00E26901
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00E2691E
                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DE8874,00000000,00000000,00000000,000000FF,00000000), ref: 00E2692D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                                                                                • Opcode ID: 282a974d539282cb6b13294fe11717031873f7f7d50c08450517f8708264d899
                                                                                                                                                                                                                • Instruction ID: 0c1a24ed43a006a9c453e481ebcc524e76f14d08d2f833049eae364a068167d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 282a974d539282cb6b13294fe11717031873f7f7d50c08450517f8708264d899
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E751CF70600205EFDB24DF26DC51FAA7BB5FF88754F104618F95AA72A0DBB0E990DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E4C182
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E4C195
                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 00E4C1A9
                                                                                                                                                                                                                  • Part of subcall function 00E4C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E4C272
                                                                                                                                                                                                                  • Part of subcall function 00E4C253: GetLastError.KERNEL32 ref: 00E4C322
                                                                                                                                                                                                                  • Part of subcall function 00E4C253: SetEvent.KERNEL32(?), ref: 00E4C336
                                                                                                                                                                                                                  • Part of subcall function 00E4C253: InternetCloseHandle.WININET(00000000), ref: 00E4C341
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                                                                                • Opcode ID: 489f1ac5f53ad6be8ddcb80a6b184668844fba2d22c072bcaaf5d77f3c37593e
                                                                                                                                                                                                                • Instruction ID: b58f7bfbd4ddb6b1ab9899b0e6ac61b32186c77030c7580ddb97dfa3e790f194
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 489f1ac5f53ad6be8ddcb80a6b184668844fba2d22c072bcaaf5d77f3c37593e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3431A271102A41AFDB619FB6FC04A777BF8FF18344B20541EF956A3620D7B1E8149B64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E33A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E33A57
                                                                                                                                                                                                                  • Part of subcall function 00E33A3D: GetCurrentThreadId.KERNEL32 ref: 00E33A5E
                                                                                                                                                                                                                  • Part of subcall function 00E33A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00E325B3), ref: 00E33A65
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00E325BD
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00E325DB
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00E325DF
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00E325E9
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00E32601
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00E32605
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00E3260F
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00E32623
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00E32627
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                                                                • Opcode ID: 7d580e1e3746d038d293ba9f2745e675fda93ebd4392284f1537742436b0ccc7
                                                                                                                                                                                                                • Instruction ID: e92b90a8ec52f0ae184be20f62dbbc50e3a21adeb80078507f534ce18cdc07f4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d580e1e3746d038d293ba9f2745e675fda93ebd4392284f1537742436b0ccc7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5201B530290210BBFB106769EC8EF6A7E99DF4AB51F201005F394BE0D1C9E12444CA6A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00E31449,?,?,00000000), ref: 00E3180C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00E31449,?,?,00000000), ref: 00E31813
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00E31449,?,?,00000000), ref: 00E31828
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00E31449,?,?,00000000), ref: 00E31830
                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00E31449,?,?,00000000), ref: 00E31833
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00E31449,?,?,00000000), ref: 00E31843
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00E31449,00000000,?,00E31449,?,?,00000000), ref: 00E3184B
                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00E31449,?,?,00000000), ref: 00E3184E
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00E31874,00000000,00000000,00000000), ref: 00E31868
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                                                                                • Opcode ID: 11d43fc327c93c6c5c7fbf70a309606a72d026a92cdd7c61f214fa258842658b
                                                                                                                                                                                                                • Instruction ID: 23e1fc93aa4be76868443c6198c300eaaf9d03180c264489620372d8b94549fa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11d43fc327c93c6c5c7fbf70a309606a72d026a92cdd7c61f214fa258842658b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F101BF75241344BFE710AB66EC4DF673B6CEB8AB51F104451FA45EB192C6B19804CB30
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E3D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00E3D501
                                                                                                                                                                                                                  • Part of subcall function 00E3D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00E3D50F
                                                                                                                                                                                                                  • Part of subcall function 00E3D4DC: CloseHandle.KERNELBASE(00000000), ref: 00E3D5DC
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E5A16D
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E5A180
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E5A1B3
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 00E5A268
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 00E5A273
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E5A2C4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                • Opcode ID: 5bcd04a84e4514e441161fbd54a47a03b445f53f3ee72d76140b23be64294754
                                                                                                                                                                                                                • Instruction ID: 23f46b9fa18cce36a9ca4d80c6f6d3400c10f7bd6c77ef8e38dc414a2a49d7ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bcd04a84e4514e441161fbd54a47a03b445f53f3ee72d76140b23be64294754
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8861E4742092429FD720DF15C495F26BBE1EF44318F18899CE8669B7A3C772EC49CB92
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00E63925
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00E6393A
                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00E63954
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E63999
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 00E639C6
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00E639F4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                • String ID: SysListView32
                                                                                                                                                                                                                • API String ID: 2147712094-78025650
                                                                                                                                                                                                                • Opcode ID: dabfce40409da0d7f1eb5be2fb26e4f1100093728c2d73d1c55759a410f9617e
                                                                                                                                                                                                                • Instruction ID: 8ac435c8ed18dcadf8b06a25b3ffb9cc643b91bae3d67d572e32270356e69f10
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dabfce40409da0d7f1eb5be2fb26e4f1100093728c2d73d1c55759a410f9617e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9341E231A40308ABEF219F64DC49FEA7BA9EF48394F101126F958F7281D3B19D84CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E3BCFD
                                                                                                                                                                                                                • IsMenu.USER32(00000000), ref: 00E3BD1D
                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00E3BD53
                                                                                                                                                                                                                • GetMenuItemCount.USER32(01406CA0), ref: 00E3BDA4
                                                                                                                                                                                                                • InsertMenuItemW.USER32(01406CA0,?,00000001,00000030), ref: 00E3BDCC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                • String ID: 0$2
                                                                                                                                                                                                                • API String ID: 93392585-3793063076
                                                                                                                                                                                                                • Opcode ID: d6faafbffe510bb5e3afe6aec40c10a14f669085c22091154b0e26e40f0ca997
                                                                                                                                                                                                                • Instruction ID: 68ed247214f65e4d4d93f5e08e3864408425b9420d63a9edbeb42526fd8cb791
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6faafbffe510bb5e3afe6aec40c10a14f669085c22091154b0e26e40f0ca997
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4951BD70A002099BDB20DFA9D88CBAEBFF4AF85318F645119E643F7291D7709944CB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 00E3C913
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                                                                                • Opcode ID: e09be11db8aaff4747554c287e04b686bb52aaa597a7a8172676e124c34169dc
                                                                                                                                                                                                                • Instruction ID: b486d1ae9a67dd1095d38c700bc21c9d6e27c49d741757a7f7a5506f01304153
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e09be11db8aaff4747554c287e04b686bb52aaa597a7a8172676e124c34169dc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E112B3268930ABAEB049B54DC86DEB7B9CDF15358F31506BF904B6182D7A0EF009374
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                                                                • API String ID: 642191829-3771769585
                                                                                                                                                                                                                • Opcode ID: 5cd959e43bd424add7372cd8b49164c8ee56a0d2a0d9c75e01d8893d5307e84e
                                                                                                                                                                                                                • Instruction ID: 2c7e9798684a46f9bac4a6b9698d3c290b91e73708ffe2da4f137cb85314136f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cd959e43bd424add7372cd8b49164c8ee56a0d2a0d9c75e01d8893d5307e84e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9110531904108AFCB246B22AC0AEFB7BACDB10754F11516AF545B6091EFB19A80CA70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DE9BB2
                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00E69FC7
                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00E69FE7
                                                                                                                                                                                                                • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00E6A224
                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00E6A242
                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00E6A263
                                                                                                                                                                                                                • ShowWindow.USER32(00000003,00000000), ref: 00E6A282
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00E6A2A7
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000005,?,?), ref: 00E6A2CA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1211466189-0
                                                                                                                                                                                                                • Opcode ID: f9bcebf0ee19e99e3662246738b64aa6bcda5bd56054481f355ed86c3aa180ca
                                                                                                                                                                                                                • Instruction ID: f9a5792a2a3b4f01d2119bb1103e9508c639ffa330764095f1cdfd0e8aede546
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9bcebf0ee19e99e3662246738b64aa6bcda5bd56054481f355ed86c3aa180ca
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38B1B830A802159FCF14CF68D9947AE3BB2BF49785F089079EC85BB295D731A944CF61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                                                                                • Opcode ID: 4aa273cdca9b11b9a380974775d7dd38366c2264854e3167edf93b202297c7e6
                                                                                                                                                                                                                • Instruction ID: f29de7c442389cc16341b8c2893e70d945421a05a420ce38c002f1b07b5f29c4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4aa273cdca9b11b9a380974775d7dd38366c2264854e3167edf93b202297c7e6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A41D065C0021C75CB10EBB4888A9EFB7A9EF45710F418426E618F3262FB34E245C3F9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00E2682C,00000004,00000000,00000000), ref: 00DEF953
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00E2682C,00000004,00000000,00000000), ref: 00E2F3D1
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00E2682C,00000004,00000000,00000000), ref: 00E2F454
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ShowWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                                                                                                • Opcode ID: 0443a9377c6fe66bb85c1c5cb0e7414ec39c2e0f0d981bf80e1c2774be288671
                                                                                                                                                                                                                • Instruction ID: e54f67c191ce44e03663eb35da452e0a8c8699c902adb620ddae7707664f76be
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0443a9377c6fe66bb85c1c5cb0e7414ec39c2e0f0d981bf80e1c2774be288671
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 464108305046C0BEC738AB2B9C8876F7BA1AB5A314F59543DE0C766562C6B1A884CF31
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00E62D1B
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00E62D23
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E62D2E
                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00E62D3A
                                                                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00E62D76
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00E62D87
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00E65A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00E62DC2
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00E62DE1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                                                                • Opcode ID: 296825a54d981d54d28d6f33bcf020f68669a43b796a692f23cbd5d76cb1aae0
                                                                                                                                                                                                                • Instruction ID: 4b7bc9823fb2635e7abf3461c687184b291fb7dc4120fef4c15c12358c9426a5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 296825a54d981d54d28d6f33bcf020f68669a43b796a692f23cbd5d76cb1aae0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD31BC72241610BFEB108F11EC8AFFB3BADEF09795F044055FE48AA291C6B59C41CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                • Opcode ID: 81c3d5fd62eb7e4b5e694160001656b7ae539fd035dc02d59a10c64d18a2e7da
                                                                                                                                                                                                                • Instruction ID: 51e1df4ced76164acfa2bfb981e6a9e128376529144a939bd912e0c9927eb5a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81c3d5fd62eb7e4b5e694160001656b7ae539fd035dc02d59a10c64d18a2e7da
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A21B3B6A84A09B7D2145520AD87FFA779DAE20388F866021FE05BA781F720ED10C1B5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                                                                • Opcode ID: adec98d579d1cee97229af91e761edddc3a7e6606570390bb0059e6c647ad016
                                                                                                                                                                                                                • Instruction ID: 00cc0e98fcc5ffdcf825ab16fe5aa7c6c3f6f6937d39909b9d7b017e24666b8b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: adec98d579d1cee97229af91e761edddc3a7e6606570390bb0059e6c647ad016
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50D1C276A0060A9FDF10CF98D8A1BAEB7B5FF48344F149869E915BB280D770DD49CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCPInfo.KERNEL32(?,?), ref: 00E115CE
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00E11651
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E116E4
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00E116FB
                                                                                                                                                                                                                  • Part of subcall function 00E03820: RtlAllocateHeap.NTDLL(00000000,?,00EA1444,?,00DEFDF5,?,?,00DDA976,00000010,00EA1440,00DD13FC,?,00DD13C6,?,00DD1129), ref: 00E03852
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E11777
                                                                                                                                                                                                                • __freea.LIBCMT ref: 00E117A2
                                                                                                                                                                                                                • __freea.LIBCMT ref: 00E117AE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2829977744-0
                                                                                                                                                                                                                • Opcode ID: c456c1cea82a8982838a9280a52559994e9fc2e389345f03bc8a7e33c76aa9de
                                                                                                                                                                                                                • Instruction ID: 9e958870bad605cae75709c8c8a868dca457384287ea6f7ca1f3946d4d559448
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c456c1cea82a8982838a9280a52559994e9fc2e389345f03bc8a7e33c76aa9de
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D691C571E002169EDB208E74DC41AEE7BF6AF49354F18669AEA01F7281D735DCC4C760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                                                                • Opcode ID: 31d6d1a1e8130f5a9191a3d38543daa989b81da3a111212c4eb74fcefabe64e6
                                                                                                                                                                                                                • Instruction ID: ecf147939d3f26e6460ed88685342f48e1b75c7fb95f3cc0f6a99f723136b2ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31d6d1a1e8130f5a9191a3d38543daa989b81da3a111212c4eb74fcefabe64e6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B591C6B0A00215AFCF20CF65D844FAE7BB8EF45719F10995AF905BB280D7709989CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00E4125C
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00E41284
                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00E412A8
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E412D8
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E4135F
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E413C4
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E41430
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2550207440-0
                                                                                                                                                                                                                • Opcode ID: e01070ff40864649425be3ae307596a25e9d2971c0fda51fd2335b619938a860
                                                                                                                                                                                                                • Instruction ID: 3dcf0f89565854abdd072a4235eb5df3acb9df99cfe1d34f16c755eb9245fe83
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e01070ff40864649425be3ae307596a25e9d2971c0fda51fd2335b619938a860
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC91F275A002189FDF00DFA4E884BBEB7B5FF44314F1150A9E950FB2A1D7B4A981CBA4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                • Opcode ID: cdd1f46f587d350850d21453e8ca4fbf823ddbb2f9fda3ad30a4ed216265d606
                                                                                                                                                                                                                • Instruction ID: 846e983c782fc6445c9e08e8d7e4ea3e1e43982f9e397a7658609787a82e17bc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cdd1f46f587d350850d21453e8ca4fbf823ddbb2f9fda3ad30a4ed216265d606
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82913471D01219EFCB11DFAACC84AEEBBB8FF49320F248059E555B7251D774AA42CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00E5396B
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00E53A7A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E53A8A
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E53C1F
                                                                                                                                                                                                                  • Part of subcall function 00E40CDF: VariantInit.OLEAUT32(00000000), ref: 00E40D1F
                                                                                                                                                                                                                  • Part of subcall function 00E40CDF: VariantCopy.OLEAUT32(?,?), ref: 00E40D28
                                                                                                                                                                                                                  • Part of subcall function 00E40CDF: VariantClear.OLEAUT32(?), ref: 00E40D34
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                • Opcode ID: dd3c68170a421fdf9f7fda1003bdc4293f470517f51bb21ef3807f031a764717
                                                                                                                                                                                                                • Instruction ID: f7fe84c41781fd3c1b34d6528977bcd5d5361e3ee129cf398590f53d13f147c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd3c68170a421fdf9f7fda1003bdc4293f470517f51bb21ef3807f031a764717
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4917B746083059FC700EF24C48196AB7E5FF88755F14896EF889AB351DB31EE49CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E3000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E2FF41,80070057,?,?,?,00E3035E), ref: 00E3002B
                                                                                                                                                                                                                  • Part of subcall function 00E3000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E2FF41,80070057,?,?), ref: 00E30046
                                                                                                                                                                                                                  • Part of subcall function 00E3000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E2FF41,80070057,?,?), ref: 00E30054
                                                                                                                                                                                                                  • Part of subcall function 00E3000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E2FF41,80070057,?), ref: 00E30064
                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00E54C51
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E54D59
                                                                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00E54DCF
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00E54DDA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                                                                                • Opcode ID: cf73b6c8c531fa10af84a7c130b5c7691fd6652f03709ac61df94c27da7e830d
                                                                                                                                                                                                                • Instruction ID: f30a7aab61a523bbc7031f3d412da7e7c782164c1ce54cf6b496cad85b57ea20
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf73b6c8c531fa10af84a7c130b5c7691fd6652f03709ac61df94c27da7e830d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A89105B1D002199BDF14DFA4D891AEEB7B9FF08314F10856AE915BB291DB709A48CF60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenu.USER32(?), ref: 00E62183
                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 00E621B5
                                                                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00E621DD
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E62213
                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 00E6224D
                                                                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 00E6225B
                                                                                                                                                                                                                  • Part of subcall function 00E33A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E33A57
                                                                                                                                                                                                                  • Part of subcall function 00E33A3D: GetCurrentThreadId.KERNEL32 ref: 00E33A5E
                                                                                                                                                                                                                  • Part of subcall function 00E33A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00E325B3), ref: 00E33A65
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00E622E3
                                                                                                                                                                                                                  • Part of subcall function 00E3E97B: Sleep.KERNEL32 ref: 00E3E9F3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                                                                                • Opcode ID: c7fe1027478180213ea5f0213d458ffa3e5a37ec8f569ea2309775aafbc6f66e
                                                                                                                                                                                                                • Instruction ID: 6c03cc157c5c3f5473dd9737538f4efa97b8483ed35c501e5c9c69e283867191
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7fe1027478180213ea5f0213d458ffa3e5a37ec8f569ea2309775aafbc6f66e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C71AC35A40605AFCB10EF64D845AAEBBF1EF88354F10945DEA16FB351DB34AE418BA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindow.USER32(01406DE0), ref: 00E67F37
                                                                                                                                                                                                                • IsWindowEnabled.USER32(01406DE0), ref: 00E67F43
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00E6801E
                                                                                                                                                                                                                • SendMessageW.USER32(01406DE0,000000B0,?,?), ref: 00E68051
                                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 00E68089
                                                                                                                                                                                                                • GetWindowLongW.USER32(01406DE0,000000EC), ref: 00E680AB
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00E680C3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                                                                                                • Opcode ID: 09c57145206e5b94303e12629fa97d883bce8cd544f8e85ca17388d1d45ecb21
                                                                                                                                                                                                                • Instruction ID: d6bb19d25efd2bda9e70246c686b2484bcd7f65d8b9ee32596c3bd5c3d20d415
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09c57145206e5b94303e12629fa97d883bce8cd544f8e85ca17388d1d45ecb21
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B71C134688204AFEB209F64EC94FFA7BB5EF09388F146559F99577261CB71AC44CB20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00E3AEF9
                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00E3AF0E
                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 00E3AF6F
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 00E3AF9D
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 00E3AFBC
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 00E3AFFD
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00E3B020
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                • Opcode ID: eacad272cc84186bb82f96f6234cbcf6f6b9ff62039896bad5e9a3ba65fe34a6
                                                                                                                                                                                                                • Instruction ID: 5dd8044593d69292022bde8ee04d3cf5391d1971ed2a1050f71a24629a5a1211
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eacad272cc84186bb82f96f6234cbcf6f6b9ff62039896bad5e9a3ba65fe34a6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E51D1A06047D57DFB364234C84DBBBBEE95B06308F0C9599E2DA698D2C3D8ACC8D751
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 00E3AD19
                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00E3AD2E
                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 00E3AD8F
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00E3ADBB
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00E3ADD8
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00E3AE17
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00E3AE38
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                • Opcode ID: d998ba8330c6594676a0e9064e88573421d2cce2bacd83d5683df6eaa750b23d
                                                                                                                                                                                                                • Instruction ID: efa37c35c7e3a154274db33e8cc606776a5ac040ec14ac6b4fc1a0cea73a5d20
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d998ba8330c6594676a0e9064e88573421d2cce2bacd83d5683df6eaa750b23d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C51E4A16047D53DFB368335CC49B7ABEE85B46308F0C9598E1D56A8D2C394ECC8D762
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(00E13CD6,?,?,?,?,?,?,?,?,00E05BA3,?,?,00E13CD6,?,?), ref: 00E05470
                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00E054EB
                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00E05506
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00E13CD6,00000005,00000000,00000000), ref: 00E0552C
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00E13CD6,00000000,00E05BA3,00000000,?,?,?,?,?,?,?,?,?,00E05BA3,?), ref: 00E0554B
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,00E05BA3,00000000,?,?,?,?,?,?,?,?,?,00E05BA3,?), ref: 00E05584
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                • Opcode ID: 9591aaa8f5676f4eb3b1ba3af4401b5478ef250c337960dfec8c107d3ec49379
                                                                                                                                                                                                                • Instruction ID: f7a1ab904a417d6dad133c5f5808c7607280b31c8b2e1fde57c31b1605e2606a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9591aaa8f5676f4eb3b1ba3af4401b5478ef250c337960dfec8c107d3ec49379
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11519F71A006499FDB10CFA8DC45AEEBBF9EF09300F14515AE555F72D1D670AA81CF60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00DF2D4B
                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00DF2D53
                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00DF2DE1
                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00DF2E0C
                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00DF2E61
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                • Opcode ID: b59ab2b1ae98f585c981e105932d16081fc215127f60505cfff45709763bfc4c
                                                                                                                                                                                                                • Instruction ID: 701b4fbe1b48ec5fbb496060bd081a5a38899765fc6ae897cfc6ab65cc8bf273
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b59ab2b1ae98f585c981e105932d16081fc215127f60505cfff45709763bfc4c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8741A434A0020D9BCF10DF68CC45ABEBBA5FF45364F1AC155EA18AB252D7359A45CBF0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E5304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E5307A
                                                                                                                                                                                                                  • Part of subcall function 00E5304E: _wcslen.LIBCMT ref: 00E5309B
                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00E51112
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E51121
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E511C9
                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00E511F9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2675159561-0
                                                                                                                                                                                                                • Opcode ID: 37c3eb7f1588f3c27f25a55f475a1f09f4f7146eac6950bfa1afa1fc88c7b6d2
                                                                                                                                                                                                                • Instruction ID: 12feb0f649640d86a54322cac134b2b5b3def5ffb1dcf2476534b7795094ecc4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37c3eb7f1588f3c27f25a55f475a1f09f4f7146eac6950bfa1afa1fc88c7b6d2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54414831200604AFDB109F24D884BAAB7E9FF44369F14849AFD55BB281C770ED49CBE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E3DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00E3CF22,?), ref: 00E3DDFD
                                                                                                                                                                                                                  • Part of subcall function 00E3DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00E3CF22,?), ref: 00E3DE16
                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00E3CF45
                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00E3CF7F
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E3D005
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E3D01B
                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 00E3D061
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                • Opcode ID: 0c539f91b5841043a8ac7210683240ec4642c7574f8e9dfe7b444f9596c3af94
                                                                                                                                                                                                                • Instruction ID: eb33a6cb2322c493606368568414761ebd893ce8bad0a6fa793a6ad1c9e6173b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c539f91b5841043a8ac7210683240ec4642c7574f8e9dfe7b444f9596c3af94
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 094144719452185EDF12EBA4D985AEEBBF9AF08384F1010E6E505FB141EA34E688CF60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00E62E1C
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E62E4F
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E62E84
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00E62EB6
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00E62EE0
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E62EF1
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E62F0B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                                                                • Opcode ID: 4fb34c6a7e56cb3989a10e137deff79d210b52c2a18646e2617bca4022e0779e
                                                                                                                                                                                                                • Instruction ID: 6a28db7e0c903b661d6db4beb6fe57113ee1c8ad9ca83fe9969b57393ec78e77
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fb34c6a7e56cb3989a10e137deff79d210b52c2a18646e2617bca4022e0779e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE312A306845409FDB22CF59EC84F6637E0FB9A794F1411A9FA50AF2B1C772A844DB02
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E37769
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E3778F
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00E37792
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00E377B0
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00E377B9
                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 00E377DE
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00E377EC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                • Opcode ID: 4fdae9e607c3676074dc0ea33f24129053af4dcd3b3737dc950bcea80d20143f
                                                                                                                                                                                                                • Instruction ID: 903c892cb60681673052d5977ce6bdf13700b0528b9f545ecb700b1543999eeb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fdae9e607c3676074dc0ea33f24129053af4dcd3b3737dc950bcea80d20143f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 722192B6608219AFDB20EFA9DC88CBB77ACEF09764B148026F955EB150D670DC45C760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E37842
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E37868
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00E3786B
                                                                                                                                                                                                                • SysAllocString.OLEAUT32 ref: 00E3788C
                                                                                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00E37895
                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 00E378AF
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00E378BD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                • Opcode ID: e20cd22c3b805fb65e1d8a32ace7e90b68a0789429f47d0785a0006f558556e9
                                                                                                                                                                                                                • Instruction ID: fb08823d71de31ae41868c22bb7ed3e8146ebf11430506d73092696f69cb1db6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e20cd22c3b805fb65e1d8a32ace7e90b68a0789429f47d0785a0006f558556e9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B21C471604214AFDB24AFA9DC8CDBB7BECEB09764B108025F954EB2A0DA70DC41CB74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 00E404F2
                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E4052E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                • Opcode ID: 01a51c34fc7823b1ed16952242899b84ee629250cdbafd358d90f8e16147dba9
                                                                                                                                                                                                                • Instruction ID: 0c5fb8c95cf19a14b34160e551957ba5dd0888ef09d4744a74e97bca1ae71b2e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01a51c34fc7823b1ed16952242899b84ee629250cdbafd358d90f8e16147dba9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA2151755003059FDB309F29E844A9A77B4EF45768F204A29E9A1F72E0D7B49944CF20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00E405C6
                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E40601
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                • Opcode ID: e04982ae40a8af3f8f1327ef663acd5cde5c803750d884eab461085a735a6aa7
                                                                                                                                                                                                                • Instruction ID: 2393186ad288780df60fba7da7c3f2e2bd2d1ba81d32eb1beff758e8d6ebe07b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e04982ae40a8af3f8f1327ef663acd5cde5c803750d884eab461085a735a6aa7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E21A3755003059FDB209F69AC04AAA77E4AF85764F200A69FEA2F72E0D7B09860CB10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00DD604C
                                                                                                                                                                                                                  • Part of subcall function 00DD600E: GetStockObject.GDI32(00000011), ref: 00DD6060
                                                                                                                                                                                                                  • Part of subcall function 00DD600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00DD606A
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00E64112
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00E6411F
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00E6412A
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00E64139
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00E64145
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                • Opcode ID: 51da145c13992d1ae334987126d02eeb60ebf001337b07575273599fa5dd64fb
                                                                                                                                                                                                                • Instruction ID: bd805739aaa69471af7dd54863154d1cb0df265630123f3f594616d4a401cb11
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51da145c13992d1ae334987126d02eeb60ebf001337b07575273599fa5dd64fb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1511D0B2180219BEEF108E64CC81EEB7F9DEF09798F005111BA18A2090C6729C219BA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E0D7A3: _free.LIBCMT ref: 00E0D7CC
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D82D
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000), ref: 00E029DE
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: GetLastError.KERNEL32(00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000,00000000), ref: 00E029F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D838
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D843
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D897
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D8A2
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D8AD
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D8B8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                • Instruction ID: 6e29414d8e50e74a22d3db26305b851d3a0c622a753a6cacf1b606b70adde491
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21116071544B04BAD621BFF4CC4BFCB7BDCAF80700F84682AB299B60D2DA75B5858760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00E3DA74
                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 00E3DA7B
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00E3DA91
                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 00E3DA98
                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00E3DADC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 00E3DAB9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                • Opcode ID: e46a7c1e67a283269757b793cde050e0cc262e1237e47d99b30ca626c9dd4577
                                                                                                                                                                                                                • Instruction ID: fa99a6d242766a213935c40632f721e30002baac524b607c69dcc7776184f039
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e46a7c1e67a283269757b793cde050e0cc262e1237e47d99b30ca626c9dd4577
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F014FF25002087FE7109BA4AD89EFB766CE708741F501492F746F2041E6B49E888B74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(013FEA68,013FEA68), ref: 00E4097B
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(013FEA48,00000000), ref: 00E4098D
                                                                                                                                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 00E4099B
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00E409A9
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00E409B8
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(013FEA68,000001F6), ref: 00E409C8
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(013FEA48), ref: 00E409CF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                                                                • Opcode ID: f98dc047e3104b351e500439d51915ea25c895f361949e717c1f399844ce0d62
                                                                                                                                                                                                                • Instruction ID: ab6f15e86945f39264ceebf82a3626965a1b2623bfa5186d577ef71bc50b3acf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f98dc047e3104b351e500439d51915ea25c895f361949e717c1f399844ce0d62
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37F01D31442902AFD7415BA6FE98AE77A35BF41742F502025F241608B1C7B59469CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00DD5D30
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00DD5D71
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00DD5D99
                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00DD5ED7
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00DD5EF8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1296646539-0
                                                                                                                                                                                                                • Opcode ID: 339013e1a0b5ad5719c3b72f65f4f1ce3a8250acc42c2c7b22b0b1156df08b35
                                                                                                                                                                                                                • Instruction ID: bdbb4f1befd2949bc1dd594caca913fb95ea89d85c79c128c06e3bdf72341b94
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 339013e1a0b5ad5719c3b72f65f4f1ce3a8250acc42c2c7b22b0b1156df08b35
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AB17874A0064ADBDB14DFA9C4407EEB7F1BF48310F14941AE8A9E7394DB30EA80DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00E000BA
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E000D6
                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00E000ED
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E0010B
                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00E00122
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E00140
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                • Instruction ID: d544de1e67f96183a672d4f4d5f314f062924a87b0bd0338bcc4b31ed0821857
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4812972A01B069BE7209F68CC41B6B73E9EF41724F25953EF651EB2C1E770D98087A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E53149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00E5101C,00000000,?,?,00000000), ref: 00E53195
                                                                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00E51DC0
                                                                                                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00E51DE1
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E51DF2
                                                                                                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00E51E8C
                                                                                                                                                                                                                • htons.WSOCK32(?,?,?,?,?), ref: 00E51EDB
                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00E51F35
                                                                                                                                                                                                                  • Part of subcall function 00E339E8: _strlen.LIBCMT ref: 00E339F2
                                                                                                                                                                                                                  • Part of subcall function 00DD6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00DECF58,?,?,?), ref: 00DD6DBA
                                                                                                                                                                                                                  • Part of subcall function 00DD6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00DECF58,?,?,?), ref: 00DD6DED
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1923757996-0
                                                                                                                                                                                                                • Opcode ID: 28c00653f08f5f7ede7e281d2ce9ec9cffff64c98a6e230ba60d28acf3597ab1
                                                                                                                                                                                                                • Instruction ID: abd5e602c2832e67b5b5e69021c22a0d5771140ddd7b4d74fa03cd58332617f0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28c00653f08f5f7ede7e281d2ce9ec9cffff64c98a6e230ba60d28acf3597ab1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9CA1A231204340AFC324DF24D895F6A7BE5EF84318F54998DF8566B2A2CB71ED49CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00DF82D9,00DF82D9,?,?,?,00E0644F,00000001,00000001,8BE85006), ref: 00E06258
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00E0644F,00000001,00000001,8BE85006,?,?,?), ref: 00E062DE
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00E063D8
                                                                                                                                                                                                                • __freea.LIBCMT ref: 00E063E5
                                                                                                                                                                                                                  • Part of subcall function 00E03820: RtlAllocateHeap.NTDLL(00000000,?,00EA1444,?,00DEFDF5,?,?,00DDA976,00000010,00EA1440,00DD13FC,?,00DD13C6,?,00DD1129), ref: 00E03852
                                                                                                                                                                                                                • __freea.LIBCMT ref: 00E063EE
                                                                                                                                                                                                                • __freea.LIBCMT ref: 00E06413
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                • Opcode ID: 6c2bf29e20e122b9a7844852cdbe1c9d34a8fd1f33b08a46b9985707a3706e89
                                                                                                                                                                                                                • Instruction ID: 68d29746af0c1da428f6d5d54d6228ef27fc2489e2849c4662e0d202b7b4194f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c2bf29e20e122b9a7844852cdbe1c9d34a8fd1f33b08a46b9985707a3706e89
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3851D372600216ABDB258F64DC81FAF77A9EF94754F145229F805FA1D0DB38DCE0C6A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E5B6AE,?,?), ref: 00E5C9B5
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5C9F1
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5CA68
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5CA9E
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E5BCCA
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E5BD25
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00E5BD6A
                                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00E5BD99
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00E5BDF3
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00E5BDFF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1120388591-0
                                                                                                                                                                                                                • Opcode ID: 499bcdee07d208b86a812b2600788ac2fa026881766cb8150295bfed9a75bde7
                                                                                                                                                                                                                • Instruction ID: b2c8f41c6d62104c67c5f272cf9276a1392938ba6cae93be4d4bc3e93cc76946
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 499bcdee07d208b86a812b2600788ac2fa026881766cb8150295bfed9a75bde7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7819030208241AFC714DF24C895E6ABBF5FF84308F14895DF8595B2A2DB31ED49CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000035), ref: 00E2F7B9
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000001), ref: 00E2F860
                                                                                                                                                                                                                • VariantCopy.OLEAUT32(00E2FA64,00000000), ref: 00E2F889
                                                                                                                                                                                                                • VariantClear.OLEAUT32(00E2FA64), ref: 00E2F8AD
                                                                                                                                                                                                                • VariantCopy.OLEAUT32(00E2FA64,00000000), ref: 00E2F8B1
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E2F8BB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859894641-0
                                                                                                                                                                                                                • Opcode ID: 978a3cd9ae74517e7cce62669ea3f20f4cc1cec67b15b0bbe74a78e878ae2299
                                                                                                                                                                                                                • Instruction ID: 0102b9651cdd104916f1ae06ce7df6a44b08a08cdf04debd57f79d859527e4fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 978a3cd9ae74517e7cce62669ea3f20f4cc1cec67b15b0bbe74a78e878ae2299
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B51B635500320BACF14ABA5E895B69B3F8EF85714B246477F905FF291DB708C80C766
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD7620: _wcslen.LIBCMT ref: 00DD7625
                                                                                                                                                                                                                  • Part of subcall function 00DD6B57: _wcslen.LIBCMT ref: 00DD6B6A
                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 00E494E5
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E49506
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E4952D
                                                                                                                                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 00E49585
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                • API String ID: 83654149-3081909835
                                                                                                                                                                                                                • Opcode ID: 59e7426df0f87e5a1f9a456bddc8dac5646f55f15c53392dfcfcad3cf2a157e9
                                                                                                                                                                                                                • Instruction ID: ef4bb4c795899c7e45f855c0de57c2a17f229d3c651dddb818fa33a8bf344212
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59e7426df0f87e5a1f9a456bddc8dac5646f55f15c53392dfcfcad3cf2a157e9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AE17F316043409FC724DF24D881A6AB7E0FF85314F15896EE899AB3A2DB31DD05CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DE9BB2
                                                                                                                                                                                                                • BeginPaint.USER32(?,?,?), ref: 00DE9241
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00DE92A5
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00DE92C2
                                                                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00DE92D3
                                                                                                                                                                                                                • EndPaint.USER32(?,?,?,?,?), ref: 00DE9321
                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00E271EA
                                                                                                                                                                                                                  • Part of subcall function 00DE9339: BeginPath.GDI32(00000000), ref: 00DE9357
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3050599898-0
                                                                                                                                                                                                                • Opcode ID: 2e70c43308f091da6df59eb34611f90519c4a72da09f9a2071b82207ab1e1283
                                                                                                                                                                                                                • Instruction ID: fafa183b0ffc1e75a395df45666bc3dee4c2a109a80d8a7ce2b2a030e7ac33f0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e70c43308f091da6df59eb34611f90519c4a72da09f9a2071b82207ab1e1283
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4741B330106350AFD711EF16D894FBBBBA8EF8A760F140269F994A71A1C7709849CB71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 00E4080C
                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00E40847
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00E40863
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00E408DC
                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00E408F3
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00E40921
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                                                                • Opcode ID: 5a2d4af5379422973deb35889beff0201f38e743b2a7c1f63e4c50c0abe6aac2
                                                                                                                                                                                                                • Instruction ID: 61317fb150d899f1a2230509f0bc13d6761fe16a071f99dbe251caae1f61c061
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a2d4af5379422973deb35889beff0201f38e743b2a7c1f63e4c50c0abe6aac2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77415B71900205AFDF14AF55EC85A6A7778FF44700F1440B5EE00AA297DB70EE64DBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00E2F3AB,00000000,?,?,00000000,?,00E2682C,00000004,00000000,00000000), ref: 00E6824C
                                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 00E68272
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00E682D1
                                                                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 00E682E5
                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 00E6830B
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00E6832F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                                                                • Opcode ID: ff663e982117fa6ca4e182638ba6cfe17396dcd2611f2ab1777561bf4874772c
                                                                                                                                                                                                                • Instruction ID: de508e9c3a66c51464514d15b14907c6b907bbf363d1e625bef87685ea8e515f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff663e982117fa6ca4e182638ba6cfe17396dcd2611f2ab1777561bf4874772c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E412A30281640EFDB11CF16E9A8BE53BE0FB4A758F1823A9E5486F272C7716845CB41
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00E34C95
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00E34CB2
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00E34CEA
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E34D08
                                                                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00E34D10
                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00E34D1A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                                                                                • Opcode ID: 10641e077ad6b217037749c8f94a60f60cc5d0a8cbfb6baffa72eaa370e9f3c7
                                                                                                                                                                                                                • Instruction ID: 9a7519437c18348fec0ea3d54bf25e2bdc3955ec84d7b1c87767225a23a40d04
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10641e077ad6b217037749c8f94a60f60cc5d0a8cbfb6baffa72eaa370e9f3c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F21D7B12042447BEB155B26EC49E7F7F9CDF45B54F109029F805EA191DAA1EC01D6B1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DD3A97,?,?,00DD2E7F,?,?,?,00000000), ref: 00DD3AC2
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E4587B
                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00E45995
                                                                                                                                                                                                                • CoCreateInstance.OLE32(00E6FCF8,00000000,00000001,00E6FB68,?), ref: 00E459AE
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00E459CC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                • API String ID: 3172280962-24824748
                                                                                                                                                                                                                • Opcode ID: 18bac70a79feb3742850d5d0beedf5a2067fe317b40786e8b3dc89cf4f1fc905
                                                                                                                                                                                                                • Instruction ID: 5a8c580498550689c1b8c9d007fcfb1530f986dfc4f0aae87e709cbf65b0d85c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18bac70a79feb3742850d5d0beedf5a2067fe317b40786e8b3dc89cf4f1fc905
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73D16472608701DFC714DF24D48092ABBE1EF89714F14895EF889AB362DB31EC45CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E30FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00E30FCA
                                                                                                                                                                                                                  • Part of subcall function 00E30FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00E30FD6
                                                                                                                                                                                                                  • Part of subcall function 00E30FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00E30FE5
                                                                                                                                                                                                                  • Part of subcall function 00E30FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00E30FEC
                                                                                                                                                                                                                  • Part of subcall function 00E30FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00E31002
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,00E31335), ref: 00E317AE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00E317BA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00E317C1
                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 00E317DA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00E31335), ref: 00E317EE
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E317F5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                                                                                • Opcode ID: 607c5c53dff9cb5b429cca06c892dd308a42a1f9f70743fc46cc09bdba73cfcb
                                                                                                                                                                                                                • Instruction ID: 258faf47cc527e6780575a4d58145e1615f4208664b4c66e578e856c7dd21d1e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 607c5c53dff9cb5b429cca06c892dd308a42a1f9f70743fc46cc09bdba73cfcb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE119D31505205EFDB209FA5DC49BBF7FB9EB42359F245059F481B7210C7759944CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00E314FF
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00E31506
                                                                                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00E31515
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00E31520
                                                                                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00E3154F
                                                                                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00E31563
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                                                                                • Opcode ID: eee22bc89dbf6906c4b7d44f065f366e5e78e074f5298af47b473f998c477d97
                                                                                                                                                                                                                • Instruction ID: 376bbe7ae6d7522b2f2cb9bba1d85ad650f5454354c12d432a59e011c2156e3f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eee22bc89dbf6906c4b7d44f065f366e5e78e074f5298af47b473f998c477d97
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3115972500209AFDF118FA9ED49BEE7BA9EF48788F144059FA05B2160C3B18E65DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00DF3379,00DF2FE5), ref: 00DF3390
                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00DF339E
                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00DF33B7
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00DF3379,00DF2FE5), ref: 00DF3409
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                • Opcode ID: 12a586d612d329156aa79f3c5eafc785ed261d374d81f153f3c69d52c04115c7
                                                                                                                                                                                                                • Instruction ID: ea285622ada10c96e79503a15231510a154f0b7896cff25e9241fc8027c1dcdd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12a586d612d329156aa79f3c5eafc785ed261d374d81f153f3c69d52c04115c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C012433608319BEAA2537B6BC85A372AD4EB053B9B37C22BF710A02F0EF514D195574
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00E05686,00E13CD6,?,00000000,?,00E05B6A,?,?,?,?,?,00DFE6D1,?,00E98A48), ref: 00E02D78
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02DAB
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02DD3
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,00DFE6D1,?,00E98A48,00000010,00DD4F4A,?,?,00000000,00E13CD6), ref: 00E02DE0
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,00DFE6D1,?,00E98A48,00000010,00DD4F4A,?,?,00000000,00E13CD6), ref: 00E02DEC
                                                                                                                                                                                                                • _abort.LIBCMT ref: 00E02DF2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                • Opcode ID: 54ed1b793e9f5a8e73f34c87f3dd7270dd3f1c80bd0392c9bb3f8e6922b27623
                                                                                                                                                                                                                • Instruction ID: d46c3cea76b36026b3e75c8c7f73f623fbbfc8a54e58541a6bcdde8735ac473a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54ed1b793e9f5a8e73f34c87f3dd7270dd3f1c80bd0392c9bb3f8e6922b27623
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF02D315456002BC61233367C0EE5B29DD6FC17A4F30241DF624B21E6DF308CC54130
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DE9693
                                                                                                                                                                                                                  • Part of subcall function 00DE9639: SelectObject.GDI32(?,00000000), ref: 00DE96A2
                                                                                                                                                                                                                  • Part of subcall function 00DE9639: BeginPath.GDI32(?), ref: 00DE96B9
                                                                                                                                                                                                                  • Part of subcall function 00DE9639: SelectObject.GDI32(?,00000000), ref: 00DE96E2
                                                                                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00E68A4E
                                                                                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 00E68A62
                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00E68A70
                                                                                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 00E68A80
                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00E68A90
                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00E68AA0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                                                                • Opcode ID: c6e07e03edbe42640d5e91898648f389e1b5db71fa44f7d9facbb7c29f705eeb
                                                                                                                                                                                                                • Instruction ID: 79c759a909be438ca42b61910f847fc54406ff2994d511754519d9a641d248cc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6e07e03edbe42640d5e91898648f389e1b5db71fa44f7d9facbb7c29f705eeb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF110C76040108FFDF129F95EC48EAA7F6CEB08394F108052FA55A5161C7719D59DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00E35218
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00E35229
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E35230
                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00E35238
                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00E3524F
                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00E35261
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                                                                • Opcode ID: 9d3f7a571ec3a70b841972f345ebe439f057843f0a65cb5c528b8e7015f0aa91
                                                                                                                                                                                                                • Instruction ID: 706f73a080d371ae8a26173d57f5202dd4ce4676b61830ffcd2bca5ba8d36309
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d3f7a571ec3a70b841972f345ebe439f057843f0a65cb5c528b8e7015f0aa91
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3018475A01714BFEB105BA69C49A5FBFB8EB44751F144066FA04B7390D6B09804CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00DD1BF4
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 00DD1BFC
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00DD1C07
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00DD1C12
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 00DD1C1A
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DD1C22
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Virtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                                                                                                • Opcode ID: ab2cc08ef0339378216b6f740ec90ed94816125cf8a6e487c460e537cce67fe2
                                                                                                                                                                                                                • Instruction ID: 40fae7ccf0e77a6702c7dce8f3f16fcf040a86a61b1125005447c414eea43a35
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab2cc08ef0339378216b6f740ec90ed94816125cf8a6e487c460e537cce67fe2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F60148B090275A7DE3008F5A8C85A56FEA8FF19754F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00E3EB30
                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00E3EB46
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 00E3EB55
                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00E3EB64
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00E3EB6E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00E3EB75
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                                                                • Opcode ID: cc43e9251cb510fbde75e3a582344b0f1c768710ccc79201143f26dfdd80fcd8
                                                                                                                                                                                                                • Instruction ID: f216609eea9885d7552781b2802d0b432ade988ba7d21f894a8b4584a8ef5daa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc43e9251cb510fbde75e3a582344b0f1c768710ccc79201143f26dfdd80fcd8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84F06772241118BFE6216B63EC0EEBF3E7CEFCAF91F100158F642E119096E01A05C6B9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetClientRect.USER32(?), ref: 00E27452
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 00E27469
                                                                                                                                                                                                                • GetWindowDC.USER32(?), ref: 00E27475
                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00E27484
                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00E27496
                                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 00E274B0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 272304278-0
                                                                                                                                                                                                                • Opcode ID: 1132358efa24e999d59e967ecb55b26d886ea8e456f08c21b43f403568b38a64
                                                                                                                                                                                                                • Instruction ID: 9643398345e396ba604fd9cbc6e37c0b1fa8fcdef9bbf5aeeef62162a3b247d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1132358efa24e999d59e967ecb55b26d886ea8e456f08c21b43f403568b38a64
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13018B31400215EFDB106FA5EC08BBE7BB5FB04351F215060F9A6B21A0CB712E45AB51
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00E3187F
                                                                                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 00E3188B
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00E31894
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00E3189C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00E318A5
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E318AC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                                                                                • Opcode ID: 33cb634c488126619d60f36e71c1cbb7ce5cb216664c7432f8e7ab1586e26812
                                                                                                                                                                                                                • Instruction ID: 91dd89d84a23ea032259e01b6953cd1ea64d5a0a21b53bae1666918f786da393
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33cb634c488126619d60f36e71c1cbb7ce5cb216664c7432f8e7ab1586e26812
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23E0C936004101BFDA016BA3FD0C916BF39FB4A7627208221F265A1171CBB25464DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00DDBEB3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                • String ID: D%$D%$D%$D%
                                                                                                                                                                                                                • API String ID: 1385522511-2722557190
                                                                                                                                                                                                                • Opcode ID: 2e75e254e92e4124467e353837b01207c51bf5960bd1bb75b5a43b805ead3de1
                                                                                                                                                                                                                • Instruction ID: a5d75e898852f8017d677436e057e7e05ec44052fc3a0dfb260756703559a028
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e75e254e92e4124467e353837b01207c51bf5960bd1bb75b5a43b805ead3de1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB912C75A0020ACFCB14CF6DC0916A9B7F2FF59328B25815FD986AB351D731E981CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DF0242: EnterCriticalSection.KERNEL32(00EA070C,00EA1884,?,?,00DE198B,00EA2518,?,?,?,00DD12F9,00000000), ref: 00DF024D
                                                                                                                                                                                                                  • Part of subcall function 00DF0242: LeaveCriticalSection.KERNEL32(00EA070C,?,00DE198B,00EA2518,?,?,?,00DD12F9,00000000), ref: 00DF028A
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00DF00A3: __onexit.LIBCMT ref: 00DF00A9
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00E57BFB
                                                                                                                                                                                                                  • Part of subcall function 00DF01F8: EnterCriticalSection.KERNEL32(00EA070C,?,?,00DE8747,00EA2514), ref: 00DF0202
                                                                                                                                                                                                                  • Part of subcall function 00DF01F8: LeaveCriticalSection.KERNEL32(00EA070C,?,00DE8747,00EA2514), ref: 00DF0235
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                • String ID: +T$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                • API String ID: 535116098-4125810065
                                                                                                                                                                                                                • Opcode ID: 7f56c187e5a9fa4a434530020fd371bcdbc94a31758d69a417d2eea6010092e0
                                                                                                                                                                                                                • Instruction ID: 868851e98fd771fc691a34cf2e6e6968206e6cc8869655c08cbd1c0fe906272f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f56c187e5a9fa4a434530020fd371bcdbc94a31758d69a417d2eea6010092e0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD918E70A04209AFCB04EF54E8919BDB7B1FF49305F109459FC86BB292DB31AE59CB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD7620: _wcslen.LIBCMT ref: 00DD7625
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E3C6EE
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E3C735
                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E3C79C
                                                                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00E3C7CA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                • Opcode ID: f7ee1f6350204e20268d889360672830916a38838dd53c775aa3022670d1d1d8
                                                                                                                                                                                                                • Instruction ID: ab6ea191db4ccafe5eeddbdb3e62885eafd050fa1aeab57787d9e6fe0e6709cb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7ee1f6350204e20268d889360672830916a38838dd53c775aa3022670d1d1d8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC51B1716043409BD7149F38C84DB6B7BE4EF89718F24292EF995F31A0DB60D904CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 00E5AEA3
                                                                                                                                                                                                                  • Part of subcall function 00DD7620: _wcslen.LIBCMT ref: 00DD7625
                                                                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 00E5AF38
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E5AF67
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                • String ID: <$@
                                                                                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                                                                                • Opcode ID: cc4aa3e2ecedd449826e719002f916d466268f0dd01e57b79d1be5f79903009a
                                                                                                                                                                                                                • Instruction ID: 6c3c59f1f6de0fe57a7981b3f87bc29ed0a853b6c60a87e256c06fe3f585b005
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc4aa3e2ecedd449826e719002f916d466268f0dd01e57b79d1be5f79903009a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C717C70A00215DFCB14EF54D495A9EBBF0FF08314F0889AAE856AB352DB74ED45CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00E37206
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00E3723C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00E3724D
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00E372CF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                                                                                • Opcode ID: dc54095c7e1cd39b27fb1be76055ae3408f5d5d6b2665f7beb6b7678c1dc92b4
                                                                                                                                                                                                                • Instruction ID: 9d79b4b7d41bcda6d7f262f43165cd509e669435fcb185f5699afc2bcc6a8e87
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc54095c7e1cd39b27fb1be76055ae3408f5d5d6b2665f7beb6b7678c1dc92b4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73414CF1604204AFDB25CF54C888A9B7FA9EF44354F2490A9BD45AF21AD7B0D944CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E63E35
                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00E63E4A
                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E63E92
                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00E63EA5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                • Opcode ID: a914317b7fc9ddd071760436e048742fb846f7a3617b1b7404029d04822b2dab
                                                                                                                                                                                                                • Instruction ID: eddbe1f3200822b1b1a3ad52d08582f4694569217dbb9b7aca5943a46f4bfcba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a914317b7fc9ddd071760436e048742fb846f7a3617b1b7404029d04822b2dab
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04416775A00309AFDB10DF61E884AEABBF9FF49398F04412AF905A7250D735AE44CF60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E33CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00E31E66
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00E31E79
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00E31EA9
                                                                                                                                                                                                                  • Part of subcall function 00DD6B57: _wcslen.LIBCMT ref: 00DD6B6A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                • Opcode ID: 183ec71c7e8785d1b8e3e364fa9671b52de56ff3434ca0368488e90f7aac864c
                                                                                                                                                                                                                • Instruction ID: 389dcd6402ee8467f3ed29e092a30d18062de4989c4356489a0da684d13e0717
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 183ec71c7e8785d1b8e3e364fa9671b52de56ff3434ca0368488e90f7aac864c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E212371A00104AEDB14AB66DC59CFFBBB8DF41794F10611AF821B32E0DB765909C630
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                • API String ID: 176396367-4004644295
                                                                                                                                                                                                                • Opcode ID: d6581f3996b8c10d5d826bdce84f79cb7c0066b2740fe8c3496d71ba94630809
                                                                                                                                                                                                                • Instruction ID: dc26f55dab5ac26a0aa18e8ac543ba95bf93e80c26a77557abc031a2e2a80f1c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6581f3996b8c10d5d826bdce84f79cb7c0066b2740fe8c3496d71ba94630809
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F31F7326003694FCB20DF2C98600BF3B919BA1759B256829EC467B347E671CD4CD3B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00E62F8D
                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00E62F94
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00E62FA9
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00E62FB1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                • Opcode ID: 28874768cb8769a282af9da04c1bc780b5e4d26992fad2295edf030548fbd7e7
                                                                                                                                                                                                                • Instruction ID: 137daefeb182e061bc197021be70a9d01fcec17fc603cf6b7691728215d12bc8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28874768cb8769a282af9da04c1bc780b5e4d26992fad2295edf030548fbd7e7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23219A71344A05AFEB104FA4EC80EBB37B9EB593A8F10661DFA50F61A0D7B1DC519760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00DF4D1E,00E028E9,(,00DF4CBE,00000000,00E988B8,0000000C,00DF4E15,(,00000002), ref: 00DF4D8D
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00DF4DA0
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00DF4D1E,00E028E9,(,00DF4CBE,00000000,00E988B8,0000000C,00DF4E15,(,00000002,00000000), ref: 00DF4DC3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                • Opcode ID: 9474d5052ce24f337cd28d1bd0346b8c05ff7c5e082afb3fb38ac8d360e81240
                                                                                                                                                                                                                • Instruction ID: a603eb565f24a1ea84ae05eb545043669d5d942f232ab39436152ad0147ff5f0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9474d5052ce24f337cd28d1bd0346b8c05ff7c5e082afb3fb38ac8d360e81240
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8F0AF30A4020CBFDB149F91EC09BBEBFB4EF44752F1580A5F909B2260CB705944CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 00E2D3AD
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00E2D3BF
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00E2D3E5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                • API String ID: 145871493-2590602151
                                                                                                                                                                                                                • Opcode ID: 9d1cd3b0f3d8bbdb98425b0b005632351f8a2b43a86c9757063cdebd984b7e4f
                                                                                                                                                                                                                • Instruction ID: eaf09cb1bfcbb1dcc6ee6293a92cad2547624c7569a5f3f5cd7ac26fa077039f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d1cd3b0f3d8bbdb98425b0b005632351f8a2b43a86c9757063cdebd984b7e4f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32F0553280E670DFEB316712BC089FA7320AF01745B74F555F682F1125DB60CD488A92
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DD4EDD,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4E9C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00DD4EAE
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00DD4EDD,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4EC0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                                                                                • Opcode ID: 6459ab6b69dee976bd3ca397a8d7313e0b250f2a0f95cfef9903e3a7097cf563
                                                                                                                                                                                                                • Instruction ID: ed355dc0e2ca5c915035eccf4850f036a21cf0c8027bba59b92f83004b89e46c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6459ab6b69dee976bd3ca397a8d7313e0b250f2a0f95cfef9903e3a7097cf563
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6E08C36A026226F92221B26BC18A7B6668AF82BE2B1D0116FC40F2200DFB0CD0581B1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E13CDE,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4E62
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00DD4E74
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00E13CDE,?,00EA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DD4E87
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                                                                                • Opcode ID: bf6c79f6b9a4f231005cbbf84f1282908ab0268860c48d3d64e63f54920da8d0
                                                                                                                                                                                                                • Instruction ID: 9cf382e429a857a6951b98c6af9728a68e6ae3b181380b9ed0be7f86be73d65f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf6c79f6b9a4f231005cbbf84f1282908ab0268860c48d3d64e63f54920da8d0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5AD012355036616B5A621B26BC18DAB6B28AFC6B913190616F955B2214CFB0CD0585E1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E42C05
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00E42C87
                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00E42C9D
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E42CAE
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E42CC0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                                                                • Opcode ID: e22c80d5af9be40085fb0096ea5fdbc88cd317784a2da38f00ee81b1c53573f6
                                                                                                                                                                                                                • Instruction ID: a1b40d103ab5f5a7a78d582447446c843bcbced16d93d14e2178678c4c4ad160
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e22c80d5af9be40085fb0096ea5fdbc88cd317784a2da38f00ee81b1c53573f6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FB16C71D00119ABDF21DBA4DC85EEEBBBDEF48344F5040AAF609F6251EA319A448F71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00E5A427
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00E5A435
                                                                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00E5A468
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00E5A63D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                                                                                • Opcode ID: 490629423e0e6c99d945ce04c0c8be246e6778e97e6eacd097f240fe5c164b70
                                                                                                                                                                                                                • Instruction ID: 29cd252f9bea6205fa5028ed52552d839d80d76caf371f1ca5285659331d4d2c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 490629423e0e6c99d945ce04c0c8be246e6778e97e6eacd097f240fe5c164b70
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31A19E716043019FD720DF24D886B2AB7E1EF84714F18995DF99A9B392D7B0EC44CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E3DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00E3CF22,?), ref: 00E3DDFD
                                                                                                                                                                                                                  • Part of subcall function 00E3DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00E3CF22,?), ref: 00E3DE16
                                                                                                                                                                                                                  • Part of subcall function 00E3E199: GetFileAttributesW.KERNEL32(?,00E3CF95), ref: 00E3E19A
                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00E3E473
                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00E3E4AC
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E3E5EB
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E3E603
                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00E3E650
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                                                                                • Opcode ID: de9b6a1ced654976d5717175f92a1fc254666a212c8a7cc9c2569cc7e770e0af
                                                                                                                                                                                                                • Instruction ID: 257d5d4c136325bc474229b628cc94442f1842c8bc9ffeb864655ab8c4aa38d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: de9b6a1ced654976d5717175f92a1fc254666a212c8a7cc9c2569cc7e770e0af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A51A1B24083455BC724EB90D8959EFB7ECEF84344F00491EF689E3291EF75A588C766
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E5B6AE,?,?), ref: 00E5C9B5
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5C9F1
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5CA68
                                                                                                                                                                                                                  • Part of subcall function 00E5C998: _wcslen.LIBCMT ref: 00E5CA9E
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E5BAA5
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E5BB00
                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00E5BB63
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 00E5BBA6
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00E5BBB3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 826366716-0
                                                                                                                                                                                                                • Opcode ID: 81f0b97b0dcdbe1410d6bf8404c697efde0cbf76c3baa91c52c32edfcdbbf828
                                                                                                                                                                                                                • Instruction ID: a537f6b394520e3aa79264e117a93c84740a1c88c0a83ea74a9a7115918b3167
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81f0b97b0dcdbe1410d6bf8404c697efde0cbf76c3baa91c52c32edfcdbbf828
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C61D331208241EFD314DF14C494E2ABBE5FF84348F54995DF8999B2A2DB31ED49CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00E38BCD
                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00E38C3E
                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00E38C9D
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E38D10
                                                                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00E38D3B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                                                                • Opcode ID: 205c22b1b0fc9ef9322d9556f81d1328d437cfb12aeed400e2f6f9201f9b01af
                                                                                                                                                                                                                • Instruction ID: cefc69fcdde01787c94ba5b301b2baa05056a99ef64c4fdc3c8d0d5fe608ad74
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 205c22b1b0fc9ef9322d9556f81d1328d437cfb12aeed400e2f6f9201f9b01af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB517CB1A00219DFCB14CF18C894AAABBF8FF89314F118559F915EB350DB30E911CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00E48BAE
                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00E48BDA
                                                                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00E48C32
                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00E48C57
                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00E48C5F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                                                                • Opcode ID: efa5cecbb06c1802ba1971aa9c3d6ed173c0c34273860ba649ef64e74acf0e34
                                                                                                                                                                                                                • Instruction ID: 3d02de553f3677396b4d02a89c9276da26729cce55c9f69d50711f2ab8b13cb5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: efa5cecbb06c1802ba1971aa9c3d6ed173c0c34273860ba649ef64e74acf0e34
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12515A35A00215AFCB10DF65D880E6EBBF5FF48314F088499E849AB362DB31ED41CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00E58F40
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00E58FD0
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00E58FEC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00E59032
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00E59052
                                                                                                                                                                                                                  • Part of subcall function 00DEF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00E41043,?,753CE610), ref: 00DEF6E6
                                                                                                                                                                                                                  • Part of subcall function 00DEF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00E2FA64,00000000,00000000,?,?,00E41043,?,753CE610,?,00E2FA64), ref: 00DEF70D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                                                                • Opcode ID: 57bfc9666a2f007a461153adb8bec5623ae7f2d0b71b019c1551473ea0ca6362
                                                                                                                                                                                                                • Instruction ID: dd4101c2326ea5d0707655d6ddbe39a84bff91baf03cc72a3982ae825402a602
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57bfc9666a2f007a461153adb8bec5623ae7f2d0b71b019c1551473ea0ca6362
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD513835601205DFC711DF58C4948ADBBB1FF49329B1594A9E80AAB362DB31ED89CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00E66C33
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,?), ref: 00E66C4A
                                                                                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00E66C73
                                                                                                                                                                                                                • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00E4AB79,00000000,00000000), ref: 00E66C98
                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00E66CC7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                                                                                • Opcode ID: ea4a1c6c49b2930c0c5cce331c27cc83badea8d9c6c1ea7a0209508fbe274d99
                                                                                                                                                                                                                • Instruction ID: ed0e0602e371b9745b9824b041e0293c3ab08ec09d06a5898206deb8453569b8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea4a1c6c49b2930c0c5cce331c27cc83badea8d9c6c1ea7a0209508fbe274d99
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B241D335650504AFDB24CF29EC58FBABFA4EB493D4F141268F895B72E0C371AD41CA50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                • Opcode ID: ef566e847847e0d41d7f1709094ef8ec87973869bbff46daa57835647215233b
                                                                                                                                                                                                                • Instruction ID: c7ed762563b67d4d6e4b9c3661d643f9101b27e0e623207ea9d40946c8e0ef93
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef566e847847e0d41d7f1709094ef8ec87973869bbff46daa57835647215233b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF41D232A002009FCB24DF79C885A5EB7F5EF89714F2545ADE615FB391D631AD41CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00DE9141
                                                                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 00DE915E
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 00DE9183
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 00DE919D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                                                                                • Opcode ID: c6da78bc99876c96fe5cfe0c2fc3487d0946fb9340fc65ca4465a40846ddbbff
                                                                                                                                                                                                                • Instruction ID: 098177fb85ed601809d5f72955654889ac7225226a9fe82111aa3b2f01845e0b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6da78bc99876c96fe5cfe0c2fc3487d0946fb9340fc65ca4465a40846ddbbff
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD419F31A0861AFBDF09AF65D854BEEF774FF05364F20821AE469A32D0C7306954CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetInputState.USER32 ref: 00E438CB
                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00E43922
                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00E4394B
                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00E43955
                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E43966
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2256411358-0
                                                                                                                                                                                                                • Opcode ID: 14aaf0e82003427c8aa979076a7355bef22f8bfa3a00f5a8e63c3bf0ef0ca19a
                                                                                                                                                                                                                • Instruction ID: 89ebc9fd07be3a38f79d675685cfb34c6640ce338ef8595deaf9bd2b45783562
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14aaf0e82003427c8aa979076a7355bef22f8bfa3a00f5a8e63c3bf0ef0ca19a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A031DB709043419EEB39CB36BC48BB777A8AB4A348F14159DD562F24D4E3F4A648CB11
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00E4C21E,00000000), ref: 00E4CF38
                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 00E4CF6F
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,00E4C21E,00000000), ref: 00E4CFB4
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E4C21E,00000000), ref: 00E4CFC8
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E4C21E,00000000), ref: 00E4CFF2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                                                                                • Opcode ID: ef72a9dbb0d8672b5f918a88c2ad4abd84a61d9d1b1c5a98a8f70085ac85a415
                                                                                                                                                                                                                • Instruction ID: 03ff66dd2b57a44b07343b6e8b740b05b1ee23b22e7eda794935ffcd9322108f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef72a9dbb0d8672b5f918a88c2ad4abd84a61d9d1b1c5a98a8f70085ac85a415
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0318E71601205EFDB60DFA6E884AABBBF9EB14354B20442EF506F3111DB34AE49DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00E31915
                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000201,00000001), ref: 00E319C1
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?), ref: 00E319C9
                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000202,00000000), ref: 00E319DA
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00E319E2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                                                                                                • Opcode ID: 3e40ce3255428b1d2d3fbdfa53c656130223b15fe51d263c221803a6c1a506d9
                                                                                                                                                                                                                • Instruction ID: 0f6770806e689057fae2249fd7af79584987928dca80e020fe009acec1c1d947
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e40ce3255428b1d2d3fbdfa53c656130223b15fe51d263c221803a6c1a506d9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7331BE71900219EFCB00CFA8D99CBEE3BB5EB44315F105269F961A72D0C7B09954CB91
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00E65745
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 00E6579D
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E657AF
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E657BA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E65816
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 763830540-0
                                                                                                                                                                                                                • Opcode ID: 9c366067106740c90888bd6dd744daf2046b300506df84b3023f8884cc86cb68
                                                                                                                                                                                                                • Instruction ID: 9e7a850297f8e007fa8af7a5cdae592352f25f2a2dae72f774bcc4cd3caa3de1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c366067106740c90888bd6dd744daf2046b300506df84b3023f8884cc86cb68
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E921A572A44618DADB208F60EC84AFE7BB8FF447A4F109256F929FB180D7709985CF51
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00E50951
                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00E50968
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00E509A4
                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 00E509B0
                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 00E509E8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                                                                • Opcode ID: c16f6f1a307ed4d3c4289ab9b7f7bf78f39d34f08fe865b563c74c917be40e29
                                                                                                                                                                                                                • Instruction ID: 5553dd28c6d544fde0227b9cee9d239db339a697844564541edacf9701399644
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c16f6f1a307ed4d3c4289ab9b7f7bf78f39d34f08fe865b563c74c917be40e29
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9218135600204AFD714EF65E884AAFBBF5EF84741F148469F85AE7352CB70AC48CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00E0CDC6
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E0CDE9
                                                                                                                                                                                                                  • Part of subcall function 00E03820: RtlAllocateHeap.NTDLL(00000000,?,00EA1444,?,00DEFDF5,?,?,00DDA976,00000010,00EA1440,00DD13FC,?,00DD13C6,?,00DD1129), ref: 00E03852
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00E0CE0F
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0CE22
                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00E0CE31
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                • Opcode ID: 62c92538a0324c26f71b10d30fcd62227456c9e2f74b09cafdc54ff43523d2a4
                                                                                                                                                                                                                • Instruction ID: 37f6a28398d1ae14287adfc7e0723a67390ca77348d2b3be5844996abc9e94ee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62c92538a0324c26f71b10d30fcd62227456c9e2f74b09cafdc54ff43523d2a4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE01D8726022157FA32127B7AC4CC7F6A6DDFC6BA53351229FD05F7280DA608D4291B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DE9693
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00DE96A2
                                                                                                                                                                                                                • BeginPath.GDI32(?), ref: 00DE96B9
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00DE96E2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                • Opcode ID: 067bee462d1f92824035713a79bc51fb870043b52b9b23d3bb05f3d78e6c4de4
                                                                                                                                                                                                                • Instruction ID: 81365117f911b048077bca48383648edc75239ca8d2520af5d31beb383c91cd8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 067bee462d1f92824035713a79bc51fb870043b52b9b23d3bb05f3d78e6c4de4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94217130803345EFDB11AF27EC247AA7B74BB86395F14025AF450B61A0D370A999CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                • Opcode ID: 6863aa57e836be60e480cfa7d343d22e32be9d44a1518305013e4782b7839ec3
                                                                                                                                                                                                                • Instruction ID: e26143c37008e24ee60a19a44ce6874d032e99eecfd77ec00261ebff09bad731
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6863aa57e836be60e480cfa7d343d22e32be9d44a1518305013e4782b7839ec3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1019267685709FAD2085610AD86FFA779DDB21398F425022FE04BA341F660ED20C2F4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00DFF2DE,00E03863,00EA1444,?,00DEFDF5,?,?,00DDA976,00000010,00EA1440,00DD13FC,?,00DD13C6), ref: 00E02DFD
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02E32
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02E59
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00DD1129), ref: 00E02E66
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00DD1129), ref: 00E02E6F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                • Opcode ID: b8e55727abdf0c4f30d9fea4c3b43ef242d8e24373468b235da94d484c64300b
                                                                                                                                                                                                                • Instruction ID: 18dd4bf97248fe19bfad48ec60fcd5c72f3e4874c4b30290a2b970f5704bdf5f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8e55727abdf0c4f30d9fea4c3b43ef242d8e24373468b235da94d484c64300b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A01F9361C56016BC6133776AC4DD6B2AEDABD13E5771602DF655B22E2EA608CC64120
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E2FF41,80070057,?,?,?,00E3035E), ref: 00E3002B
                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E2FF41,80070057,?,?), ref: 00E30046
                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E2FF41,80070057,?,?), ref: 00E30054
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E2FF41,80070057,?), ref: 00E30064
                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E2FF41,80070057,?,?), ref: 00E30070
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                                                                • Opcode ID: 7f0da1c9b5c36d9cdbac4b35d9db999173d860e4d1e0b8a4e02a57dd39cd105b
                                                                                                                                                                                                                • Instruction ID: 7c645ea11be6a92b37a710414fc54db52814b00e236766c957bfb46602371268
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f0da1c9b5c36d9cdbac4b35d9db999173d860e4d1e0b8a4e02a57dd39cd105b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5601DF72600204BFDB294F69EC48BAA7EADEB44791F205424F845F3210D7B1DD04DBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00E3E997
                                                                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 00E3E9A5
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00E3E9AD
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00E3E9B7
                                                                                                                                                                                                                • Sleep.KERNEL32 ref: 00E3E9F3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                                                                • Opcode ID: a88a1f3d9df9e88e2a3d49a1ea64bf2b96294405d1cc47a1c1e67a1e6c3cc755
                                                                                                                                                                                                                • Instruction ID: a89563341b3ce6b68652af02d09d68cbaa5d282d1118fe956e42b825bded4179
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a88a1f3d9df9e88e2a3d49a1ea64bf2b96294405d1cc47a1c1e67a1e6c3cc755
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB015B31C01529DBCF04ABE5EC5D6EEBF78FF49301F100586E542B2280CB709555C7A1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00E31114
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,00E30B9B,?,?,?), ref: 00E31120
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00E30B9B,?,?,?), ref: 00E3112F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00E30B9B,?,?,?), ref: 00E31136
                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00E3114D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                                                                                • Opcode ID: be058403b366c7d9022d777a0b3d4c305a10ff25bf22efff207fcd1b7a829ec4
                                                                                                                                                                                                                • Instruction ID: ec856978d1f6680b42825776b03c1c9cf9b4b80d9b22347acabe8a3b3b0d019f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: be058403b366c7d9022d777a0b3d4c305a10ff25bf22efff207fcd1b7a829ec4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C016D75201205BFDB114F65EC4DAAB3F7EEF853A4B200459FA85E3350DA71DC40CA60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00E30FCA
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00E30FD6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00E30FE5
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00E30FEC
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00E31002
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                • Opcode ID: 274c584980718d26959b12f35ba81de2831cac3c769d0382baaf95dd62bccad3
                                                                                                                                                                                                                • Instruction ID: b5833600d082ab176a2400f8dfce209e78a9ad4fb465375169c338ea43f30079
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 274c584980718d26959b12f35ba81de2831cac3c769d0382baaf95dd62bccad3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99F04F35101301BFD7214FA6AC4DF673F6EEF8A7A1F204458F985E6251CAB1DC44CA60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00E3102A
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00E31036
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E31045
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00E3104C
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E31062
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                • Opcode ID: e7366746240545e84f0c404770271dcc1e4c5dd3e55661aa096289c3e44d0fd9
                                                                                                                                                                                                                • Instruction ID: be9b78d42767dc8c7ed6b15536f18c92c7a3c5a7e0bced068757c590e7bf0447
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7366746240545e84f0c404770271dcc1e4c5dd3e55661aa096289c3e44d0fd9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63F04F35201301BFD7215FA6EC5DF673F6DEF8A7A1F210454F985E6250CAB1D844DA60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00E4017D,?,00E432FC,?,00000001,00E12592,?), ref: 00E40324
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00E4017D,?,00E432FC,?,00000001,00E12592,?), ref: 00E40331
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00E4017D,?,00E432FC,?,00000001,00E12592,?), ref: 00E4033E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00E4017D,?,00E432FC,?,00000001,00E12592,?), ref: 00E4034B
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00E4017D,?,00E432FC,?,00000001,00E12592,?), ref: 00E40358
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00E4017D,?,00E432FC,?,00000001,00E12592,?), ref: 00E40365
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                • Opcode ID: 811873ada3ddfce7256a1171eef6ffd83a68ea4a9a7d2b850484eee6fa86b155
                                                                                                                                                                                                                • Instruction ID: 4cb28a2bbbb800499e71410cf11228f7db3929374b2102decb922267dae56a8c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 811873ada3ddfce7256a1171eef6ffd83a68ea4a9a7d2b850484eee6fa86b155
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD01A272800B159FC7309F66E890412FBF5BF503193159A3FD29662931C3B1A958CF80
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D752
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000), ref: 00E029DE
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: GetLastError.KERNEL32(00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000,00000000), ref: 00E029F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D764
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D776
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D788
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0D79A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                • Opcode ID: 52fc2db2ad439a791a2b2e125c64780b237dbaf6fe8bc52cea1a2ce90a30074c
                                                                                                                                                                                                                • Instruction ID: 552a90a75923dc1428124900416f4e2e0834584ac374df80660dedce92312cee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52fc2db2ad439a791a2b2e125c64780b237dbaf6fe8bc52cea1a2ce90a30074c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5F0C932548204ABC625BBA9F98581677D9BB847147F8280BF148F7581C620F8C086A4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00E35C58
                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 00E35C6F
                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00E35C87
                                                                                                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 00E35CA3
                                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00E35CBD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                                                                                                • Opcode ID: 3ae534dd9ba09a568e4a5644e94aa2feed63c5a7ea946324e2a10369e1d54374
                                                                                                                                                                                                                • Instruction ID: bb733e08272cd713998513abfe7a673dcf9e1492150f20e691ff447baa14b119
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ae534dd9ba09a568e4a5644e94aa2feed63c5a7ea946324e2a10369e1d54374
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88018B315007049FEB205B11ED4EFB6BBB8FB00B49F04255AE583715E1D7F4A988CE94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E022BE
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000), ref: 00E029DE
                                                                                                                                                                                                                  • Part of subcall function 00E029C8: GetLastError.KERNEL32(00000000,?,00E0D7D1,00000000,00000000,00000000,00000000,?,00E0D7F8,00000000,00000007,00000000,?,00E0DBF5,00000000,00000000), ref: 00E029F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E022D0
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E022E3
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E022F4
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E02305
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                • Opcode ID: 1c7d4957ca1e54549d470b2a90b2de4f1124677913f189201006d249a7245498
                                                                                                                                                                                                                • Instruction ID: fd75ab52eeb423a1d0b514ec69bd36f73b453d67cc1ec45b02850dbef4852f66
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c7d4957ca1e54549d470b2a90b2de4f1124677913f189201006d249a7245498
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09F03A789101208FCA22BF56BC059483BE4B75E760BA0254FF510F33F1C7306899ABA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00DE95D4
                                                                                                                                                                                                                • StrokeAndFillPath.GDI32(?,?,00E271F7,00000000,?,?,?), ref: 00DE95F0
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00DE9603
                                                                                                                                                                                                                • DeleteObject.GDI32 ref: 00DE9616
                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00DE9631
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                                                                                • Opcode ID: 4fc61666bfb3714b9ce3a9dc5ca6c146c6880e143f5ee3ca8a8cfe0b01cc6fa7
                                                                                                                                                                                                                • Instruction ID: 13566177fc4e5c094f8a97384c23e6f3351a0bc57e6d96f896e4054debae76b3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fc61666bfb3714b9ce3a9dc5ca6c146c6880e143f5ee3ca8a8cfe0b01cc6fa7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EDF03C30006244EFDB126F67ED2C7763B61AB863A2F148295F4A5750F0C7709999DF20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                • Opcode ID: 1f95cad513e82c5a83e725e1ff0ce8e8589f84d563ae12fbf539f77f147cdfe2
                                                                                                                                                                                                                • Instruction ID: 8d56a5cd4ad79bc64018a3f678b663b0c9d48a0accb8e5ca6fb2a1942aa6844f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f95cad513e82c5a83e725e1ff0ce8e8589f84d563ae12fbf539f77f147cdfe2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18D10131900246CACB289F68C885BFAB7B5FF05304F296199E941BF6D0D3799DC0CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DF0242: EnterCriticalSection.KERNEL32(00EA070C,00EA1884,?,?,00DE198B,00EA2518,?,?,?,00DD12F9,00000000), ref: 00DF024D
                                                                                                                                                                                                                  • Part of subcall function 00DF0242: LeaveCriticalSection.KERNEL32(00EA070C,?,00DE198B,00EA2518,?,?,?,00DD12F9,00000000), ref: 00DF028A
                                                                                                                                                                                                                  • Part of subcall function 00DF00A3: __onexit.LIBCMT ref: 00DF00A9
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00E56238
                                                                                                                                                                                                                  • Part of subcall function 00DF01F8: EnterCriticalSection.KERNEL32(00EA070C,?,?,00DE8747,00EA2514), ref: 00DF0202
                                                                                                                                                                                                                  • Part of subcall function 00DF01F8: LeaveCriticalSection.KERNEL32(00EA070C,?,00DE8747,00EA2514), ref: 00DF0235
                                                                                                                                                                                                                  • Part of subcall function 00E4359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00E435E4
                                                                                                                                                                                                                  • Part of subcall function 00E4359C: LoadStringW.USER32(00EA2390,?,00000FFF,?), ref: 00E4360A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                • String ID: x#$x#$x#
                                                                                                                                                                                                                • API String ID: 1072379062-1894725482
                                                                                                                                                                                                                • Opcode ID: 9ee201c7f3619d813abcdbd8c2de736fb58bb2009832ffb9758f4aa1cc7e83de
                                                                                                                                                                                                                • Instruction ID: edf34a1ac63725b1d53d0835d00cfe2a0f4f1f366cfb6c3f272d905267a301a0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ee201c7f3619d813abcdbd8c2de736fb58bb2009832ffb9758f4aa1cc7e83de
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84C1A271A00205AFCB14DF98C891DBEB7B9FF49304F508429FA55AB251DB70ED48CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E3B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00E321D0,?,?,00000034,00000800,?,00000034), ref: 00E3B42D
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00E32760
                                                                                                                                                                                                                  • Part of subcall function 00E3B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00E321FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00E3B3F8
                                                                                                                                                                                                                  • Part of subcall function 00E3B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00E3B355
                                                                                                                                                                                                                  • Part of subcall function 00E3B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00E32194,00000034,?,?,00001004,00000000,00000000), ref: 00E3B365
                                                                                                                                                                                                                  • Part of subcall function 00E3B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00E32194,00000034,?,?,00001004,00000000,00000000), ref: 00E3B37B
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00E327CD
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00E3281A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                • Opcode ID: 0810f0733542b45199b1513d183bbd10660e963c742ff83e2eb8cc00306beac9
                                                                                                                                                                                                                • Instruction ID: ace79a21ecb727d33c7eb8cc692c55aced4b11fe13d0d07230d2996f96588f84
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0810f0733542b45199b1513d183bbd10660e963c742ff83e2eb8cc00306beac9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43411C76900218BFDB10DFA4CD45AEEBBB8EF09704F105099FA95B7181DBB06E45CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00E01769
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E01834
                                                                                                                                                                                                                • _free.LIBCMT ref: 00E0183E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                • Opcode ID: 9e79a7d23717e70a6c4c8989abd135499c0693e2ecfa34d2a8c96db5398b89b2
                                                                                                                                                                                                                • Instruction ID: 641d986675b38e6465c5aea00033800a50e0e2a4c2b761f5986350b501b68287
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e79a7d23717e70a6c4c8989abd135499c0693e2ecfa34d2a8c96db5398b89b2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87319375A00258AFCB21DF999885D9EBBFCEB8A314F1451A6F504FB251D6709E80CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00E3C306
                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 00E3C34C
                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00EA1990,01406CA0), ref: 00E3C395
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                                                                • Opcode ID: ae1101eda18a88c0b1a2fa29675d3a99d8b8f101391c5d19f54059d5feeb9996
                                                                                                                                                                                                                • Instruction ID: 1eed0dc0ece5cf28635b59ee1fea54e5cd15d6bdd9f8a2115fa1a8e0b2505d43
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1101eda18a88c0b1a2fa29675d3a99d8b8f101391c5d19f54059d5feeb9996
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2419F712043019FD720DF25D888B6ABBE4EF85314F20966DF9A5B72D1D771E904CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00E6CC08,00000000,?,?,?,?), ref: 00E644AA
                                                                                                                                                                                                                • GetWindowLongW.USER32 ref: 00E644C7
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E644D7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                                                                • Opcode ID: 4b3cf0c1d2f86ad998c8726c12abe30cbf41b2d0c7e44979a5436e9652bf2aa6
                                                                                                                                                                                                                • Instruction ID: 9a57f9247c479385aa3dfa329ad1faa6cd46b50d2e4e25898e9c29e917355339
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b3cf0c1d2f86ad998c8726c12abe30cbf41b2d0c7e44979a5436e9652bf2aa6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB319071250205AFDF219E38EC46BEB7BA9EB093B8F205715F975A21D0DB70EC509760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SysReAllocString.OLEAUT32(?,?), ref: 00E36EED
                                                                                                                                                                                                                • VariantCopyInd.OLEAUT32(?,?), ref: 00E36F08
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00E36F12
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                • String ID: *j
                                                                                                                                                                                                                • API String ID: 2173805711-1845181700
                                                                                                                                                                                                                • Opcode ID: 2d86e608f9111e895ee3d7e7221728523cacf5a3e32052ba71f84ea3dd55d386
                                                                                                                                                                                                                • Instruction ID: 2e89e47617bf2e5293d46a72ee9626181f3b2fdad02da8932235cd5ae7a4db24
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d86e608f9111e895ee3d7e7221728523cacf5a3e32052ba71f84ea3dd55d386
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D931B372704245EFCB04AFB5E8549BE3B76EF84304F10449AF9066B3A1CB309912DBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E5335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00E53077,?,?), ref: 00E53378
                                                                                                                                                                                                                • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E5307A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E5309B
                                                                                                                                                                                                                • htons.WSOCK32(00000000,?,?,00000000), ref: 00E53106
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                                                                                • API String ID: 946324512-2422070025
                                                                                                                                                                                                                • Opcode ID: 590c729de5e274fa569ba79049f5feb385869a5ba2bd7e06d9baa88b536ac43c
                                                                                                                                                                                                                • Instruction ID: 15f7fea0c4a083f40f32798b29d3ec79b51886997308b3466b7517fd14962eae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 590c729de5e274fa569ba79049f5feb385869a5ba2bd7e06d9baa88b536ac43c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F731C4352003059FCB20CF39C585EAAB7E0EF54399F249859ED15AB392D772EE49C760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00E63F40
                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00E63F54
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E63F78
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                • Opcode ID: 6816aea8c63ecbcf1610c26eff3568b7ba5bca18ef418e71027d914d5b19cec5
                                                                                                                                                                                                                • Instruction ID: 38ea900eaf4d4fdf165b3f5ea46eb9a440a427ee0a3f23216579f470cb2acf9f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6816aea8c63ecbcf1610c26eff3568b7ba5bca18ef418e71027d914d5b19cec5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E821BF32640219BFDF258F60DC46FEA3BB9EB48768F111214FA557B1D0D6B1A854CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00E64705
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00E64713
                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00E6471A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                • Opcode ID: db67be93cdc0b99d1715e03a87289996c7ca6ea02ef7b8e8e657eba5f7cf150b
                                                                                                                                                                                                                • Instruction ID: b7a0f93180753e19df208b3c15af9fb1930b1e42c7e68a9725a19f309141b476
                                                                                                                                                                                                                • Opcode Fuzzy Hash: db67be93cdc0b99d1715e03a87289996c7ca6ea02ef7b8e8e657eba5f7cf150b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E2151F5641209AFDB10DF64EC91DBB37ADEF5A398B14105AF600A7291C770FC51CA61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                • API String ID: 176396367-2734436370
                                                                                                                                                                                                                • Opcode ID: a038cce0bb76303e702ef552b0e1e78c18a80a7aa759f601f57de1f40471e77c
                                                                                                                                                                                                                • Instruction ID: 4cff54db492985c975227c075c3a5b2d148529608162422926c810a0316de7c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a038cce0bb76303e702ef552b0e1e78c18a80a7aa759f601f57de1f40471e77c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E215B7224561066C331AB24AC0BFB77BE8DF51314F54902AF94AB7183EBD1AD81C2B5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00E63840
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00E63850
                                                                                                                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00E63876
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                • String ID: Listbox
                                                                                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                • Opcode ID: 5896a39ce2975df62a92f34c1ff1fae2feacf3df1eb6ea4ee221339410597345
                                                                                                                                                                                                                • Instruction ID: a8184ee4dd867586c8c181a67b0601defce3d1430747c1b5c02bb662665ea6f4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5896a39ce2975df62a92f34c1ff1fae2feacf3df1eb6ea4ee221339410597345
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2421B072650218BFEF218F65EC41EFB376AEF89794F109115F950AB190C6B1EC5187A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00E44A08
                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00E44A5C
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,00E6CC08), ref: 00E44AD0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                • String ID: %lu
                                                                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                                                                • Opcode ID: e182dd9eba9314cc9f2a192b1357e537ecde88c97edfcf9f3494feafed994a61
                                                                                                                                                                                                                • Instruction ID: e067b8f2f54866ae0996977c9a92842e549394efb46d1a047e8054c5d37f35c7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e182dd9eba9314cc9f2a192b1357e537ecde88c97edfcf9f3494feafed994a61
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D312F75A00109AFDB10DF54D885EAABBF8EF09308F144095E905EB262DB71ED45CB71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00E6424F
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00E64264
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00E64271
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                • Opcode ID: e8041307c6e41ec4d4f8bd7ca062c9584a3fdceb754301cf8d01909f42866df7
                                                                                                                                                                                                                • Instruction ID: 386dc441b5f12988abc9fe0751b31da7b5f617fbe84a5e7e839974a7b70b5346
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8041307c6e41ec4d4f8bd7ca062c9584a3fdceb754301cf8d01909f42866df7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E11E371280208BEEF205E69DC46FAB3BACEF85BA8F111114FA55F20E0D2B1D8519B20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD6B57: _wcslen.LIBCMT ref: 00DD6B6A
                                                                                                                                                                                                                  • Part of subcall function 00E32DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00E32DC5
                                                                                                                                                                                                                  • Part of subcall function 00E32DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E32DD6
                                                                                                                                                                                                                  • Part of subcall function 00E32DA7: GetCurrentThreadId.KERNEL32 ref: 00E32DDD
                                                                                                                                                                                                                  • Part of subcall function 00E32DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00E32DE4
                                                                                                                                                                                                                • GetFocus.USER32 ref: 00E32F78
                                                                                                                                                                                                                  • Part of subcall function 00E32DEE: GetParent.USER32(00000000), ref: 00E32DF9
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00E32FC3
                                                                                                                                                                                                                • EnumChildWindows.USER32(?,00E3303B), ref: 00E32FEB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                • Opcode ID: da142dfccdca40e5ca3b84b674b66dbf5193e72572f3c09333a6d3906c648fa9
                                                                                                                                                                                                                • Instruction ID: 0b7a49c71596da07e826e32f8ec4ce12c4fa8fb5580a0552cd5d9575dabce976
                                                                                                                                                                                                                • Opcode Fuzzy Hash: da142dfccdca40e5ca3b84b674b66dbf5193e72572f3c09333a6d3906c648fa9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C611C0712002056BCF147F709C89EEE7BAAEF94314F04507AF909BB252DE709949CB70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E658C1
                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E658EE
                                                                                                                                                                                                                • DrawMenuBar.USER32(?), ref: 00E658FD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                • Opcode ID: 6dfa51afe7424511d7dfda053d6b4fbf6ae4461a470059e9fc2df656e1a4fe43
                                                                                                                                                                                                                • Instruction ID: 33bbba9d5051fcfe098ec63bc80e4b953f8a4f0c93f6d0700d7a5071f5b79990
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6dfa51afe7424511d7dfda053d6b4fbf6ae4461a470059e9fc2df656e1a4fe43
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6016132600258EFDB219F12EC44BAFBBB4FB457A4F108099F859E6151DB709A84DF31
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 5420ca64a41fa0c8e7fe611a46ecf3ac824d617f0ba8759b6297d2f9a92097c8
                                                                                                                                                                                                                • Instruction ID: e02862725092172c84f4fa925f3469c132dd16497bc8930830d45ba7f6b54eb1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5420ca64a41fa0c8e7fe611a46ecf3ac824d617f0ba8759b6297d2f9a92097c8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30C14C75A0021AEFDB14CFA4C8A8EAEBBB5FF48704F209598E505EB251D731ED41CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                • Instruction ID: 5d37508c8280392df86a02d5c581b8274eb6f45f24f332520e83c0ea6e2ab79b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BFA155F2A003869FDB25CF28C9817AEBBE5EF61354F1851ADE685BB2C1C23489C1C751
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1998397398-0
                                                                                                                                                                                                                • Opcode ID: f19c9f2b8fd775db9c730e64244249c0b2f6eaf02d3ae81b1f5ec48e56070d88
                                                                                                                                                                                                                • Instruction ID: 28ecba14f5e7c986fe41bf604360baedd017f97e1575fd34279a406ea533a145
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f19c9f2b8fd775db9c730e64244249c0b2f6eaf02d3ae81b1f5ec48e56070d88
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54A15B756042009FC710DF24C485A2AB7E5FF88355F14895EFD8AAB362DB70EE05CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00E6FC08,?), ref: 00E305F0
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00E6FC08,?), ref: 00E30608
                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,00E6CC40,000000FF,?,00000000,00000800,00000000,?,00E6FC08,?), ref: 00E3062D
                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 00E3064E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                                                                                • Opcode ID: ca543a711a2699f978a37735862613ce728aa7b82e7a7c9d54eba241ec34d55d
                                                                                                                                                                                                                • Instruction ID: 110c33eaecc7aba9c2cadce53e007779c561701ebb931600574bcc026b3b80fc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca543a711a2699f978a37735862613ce728aa7b82e7a7c9d54eba241ec34d55d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6811D71A00109EFCB14DF94C998DEEBBB9FF89315F204598E516BB250DB71AE06CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 00E5A6AC
                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00E5A6BA
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00E5A79C
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E5A7AB
                                                                                                                                                                                                                  • Part of subcall function 00DECE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00E13303,?), ref: 00DECE8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                                                                                • Opcode ID: b62aff589f489e5a93fdf8b28b28be8af38068eca3d9acfbbadfb7431c53406f
                                                                                                                                                                                                                • Instruction ID: 1b0af39d0ff87b70604258653f58246a969f3c90fda023794ccb79bbe93e5095
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b62aff589f489e5a93fdf8b28b28be8af38068eca3d9acfbbadfb7431c53406f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A5170715083009FD310EF25D886A6BBBE8FF89754F04592EF985A7351EB70D904CBA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                • Opcode ID: 3b624461b4b2cd097d8f98970b08d8103c298458dda50b2eeb524dd9a3a4421a
                                                                                                                                                                                                                • Instruction ID: ef1c799ef2563376927759962e397c845545aa8210f1f147265ab6bb1aae9184
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b624461b4b2cd097d8f98970b08d8103c298458dda50b2eeb524dd9a3a4421a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53415B31600204ABDB216FF99C456FE3AE6EF41B70F2552A5F739F21D2E63448C19272
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00E662E2
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00E66315
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00E66382
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                                                                • Opcode ID: 18a7d8345373144c608757abe9982c479fdd355bd3971eabd3fb9e7b36b80f5a
                                                                                                                                                                                                                • Instruction ID: d1e8ec80b336ada54a0fe9096d50266fac0d5d13f13fcf8427a9a91da8b6b51e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18a7d8345373144c608757abe9982c479fdd355bd3971eabd3fb9e7b36b80f5a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0512C74A50209AFCF10DF69E8809AE7BB5FB953A4F10915AF865AB2A0D730ED41CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 00E51AFD
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E51B0B
                                                                                                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00E51B8A
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00E51B94
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$socket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1881357543-0
                                                                                                                                                                                                                • Opcode ID: 6ba2be877e06af6ffe7229526f8a31b6f1a207cd34122a959f4ceb3fe9eb4912
                                                                                                                                                                                                                • Instruction ID: dcfb0bd1b8d6e77560e1ecbbd49dda96021e0d9446c558a874953ea528f2c499
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ba2be877e06af6ffe7229526f8a31b6f1a207cd34122a959f4ceb3fe9eb4912
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E641B334600200AFE720AF24D886F6677E5EF48718F549489F95A9F3D2D7B2ED41CBA0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 59de1c3268e1cec57a3d7fbc21621d948258118f9bd859e51badb6370d7b90d1
                                                                                                                                                                                                                • Instruction ID: 2476473a0fa0a1501a3fa03a17b5599fc7165a456deb07259d37ce874713bf32
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59de1c3268e1cec57a3d7fbc21621d948258118f9bd859e51badb6370d7b90d1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4641F771A00304AFD7249F78CC41BAABBE9FB88710F10956AF155FB2C1E7719A818790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00E45783
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00E457A9
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00E457CE
                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00E457FA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                                                                                • Opcode ID: 33ee3f61b00db9d8d77e240531aad86ba4fe4cf4dfb875091cb305c83c614ded
                                                                                                                                                                                                                • Instruction ID: 3c6d3753d936cf59e0f7f2022267758191edbd79fd1d7dfa05845847ad2a43d4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33ee3f61b00db9d8d77e240531aad86ba4fe4cf4dfb875091cb305c83c614ded
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20414E35600A11DFCB11DF15D444A5EBBE2EF89724B198499EC4AAB362DB30FD00CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00DF6D71,00000000,00000000,00DF82D9,?,00DF82D9,?,00000001,00DF6D71,8BE85006,00000001,00DF82D9,00DF82D9), ref: 00E0D910
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E0D999
                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00E0D9AB
                                                                                                                                                                                                                • __freea.LIBCMT ref: 00E0D9B4
                                                                                                                                                                                                                  • Part of subcall function 00E03820: RtlAllocateHeap.NTDLL(00000000,?,00EA1444,?,00DEFDF5,?,?,00DDA976,00000010,00EA1440,00DD13FC,?,00DD13C6,?,00DD1129), ref: 00E03852
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                • Opcode ID: c74ae9f29f85b2f37517a250e3e39474ebac569d0f212968dca2c0e4b761fe08
                                                                                                                                                                                                                • Instruction ID: 4b6ea1bf8d94351345e2c52154ad1ae9dac9ff4b774a16136c6b263765f0e111
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c74ae9f29f85b2f37517a250e3e39474ebac569d0f212968dca2c0e4b761fe08
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E31A072A0020AABDB249FA5DC41EBF7BA5EB81324B154169FC04E7190E775CD94CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00E65352
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E65375
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E65382
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00E653A8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3340791633-0
                                                                                                                                                                                                                • Opcode ID: 23a52098b5d77ee09d8ad8a84e7581f663fa0c240e0d9b54d346a40bcfe96534
                                                                                                                                                                                                                • Instruction ID: 6518e6cf1cfb8844707d301569837b4d4607262648a5003eab4afd90f61775d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23a52098b5d77ee09d8ad8a84e7581f663fa0c240e0d9b54d346a40bcfe96534
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D531F036BD5A08EFEB309F14EC05BE93761AB05BD4F586102FA10B63E5C3B0A9409B52
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00E3ABF1
                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 00E3AC0D
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 00E3AC74
                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00E3ACC6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                • Opcode ID: a545359064c7d5091871bd3148765d67e6c0b26c66e6dfcce579d52619fde959
                                                                                                                                                                                                                • Instruction ID: b5af855e3eea756fe5be7556bdabcfc1fe6dba055af9cb628cf67520f18b8c65
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a545359064c7d5091871bd3148765d67e6c0b26c66e6dfcce579d52619fde959
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE310330A04218AFEB358B65880C7FAFEA5AB89714F0C722AE4C1B21D1C3758DC5C752
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00E6769A
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00E67710
                                                                                                                                                                                                                • PtInRect.USER32(?,?,00E68B89), ref: 00E67720
                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00E6778C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                                                                                • Opcode ID: d8ffc9a20fa38c128ef8f06f011536d13fb4ba1d1f567680dcb2224c49a02dd2
                                                                                                                                                                                                                • Instruction ID: a9762d45f77381a79bee761057e74c4cbf9979be19b94ccfa6fbb2d9e322af7b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8ffc9a20fa38c128ef8f06f011536d13fb4ba1d1f567680dcb2224c49a02dd2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B541EE34649204DFDB01CF59E894EAA77F0FF49399F1490AAE894AB261D730F945CF90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00E616EB
                                                                                                                                                                                                                  • Part of subcall function 00E33A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E33A57
                                                                                                                                                                                                                  • Part of subcall function 00E33A3D: GetCurrentThreadId.KERNEL32 ref: 00E33A5E
                                                                                                                                                                                                                  • Part of subcall function 00E33A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00E325B3), ref: 00E33A65
                                                                                                                                                                                                                • GetCaretPos.USER32(?), ref: 00E616FF
                                                                                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 00E6174C
                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00E61752
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                                                                                • Opcode ID: 4d120a2cd1220405b2ad02924d87721ed2352c10834e3883794690252b7515a5
                                                                                                                                                                                                                • Instruction ID: 80867ced846f9695eac5227f0fb5049c97a209f835b8cd5e30347a0e299486ab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d120a2cd1220405b2ad02924d87721ed2352c10834e3883794690252b7515a5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F313071D00149AFC700DFAAD881CAEBBF9EF89304B5490AAE455E7351E631AE45CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DE9BB2
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00E69001
                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00E27711,?,?,?,?,?), ref: 00E69016
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00E6905E
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00E27711,?,?,?), ref: 00E69094
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                                                                • Opcode ID: 17424afa79b09d4ee656cc71d6671206fa05e861455aa42eb4e2f2382699a551
                                                                                                                                                                                                                • Instruction ID: 8b3fe0306762e7c50572778bb0bbbfa88c8572193b64da32b3b3ba4465bb4415
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17424afa79b09d4ee656cc71d6671206fa05e861455aa42eb4e2f2382699a551
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB21D335601018EFCF558F95EC58EFB7BB9EF8A3A0F104055F50567262C375A950DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,00E6CB68), ref: 00E3D2FB
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E3D30A
                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00E3D319
                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00E6CB68), ref: 00E3D376
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                                                                                • Opcode ID: 4fb66e5a8da5b5ec6a45899ed52d7108b8f92492a26cb1670c04674fcabeed8a
                                                                                                                                                                                                                • Instruction ID: dadb430918fc87913a8f63512723b8ef3d663872e15702223ad3996c38bb02c0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fb66e5a8da5b5ec6a45899ed52d7108b8f92492a26cb1670c04674fcabeed8a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A62180705092019F8310DF24E8854AEBBE4EF56768F205A1EF499E32A1D7319D49CBA3
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E31014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00E3102A
                                                                                                                                                                                                                  • Part of subcall function 00E31014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00E31036
                                                                                                                                                                                                                  • Part of subcall function 00E31014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E31045
                                                                                                                                                                                                                  • Part of subcall function 00E31014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00E3104C
                                                                                                                                                                                                                  • Part of subcall function 00E31014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E31062
                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00E315BE
                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 00E315E1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E31617
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00E3161E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                                                                                                • Opcode ID: 37f288c3723766a3d88bdc549ac27e7b8f861f2b59ce98303fb5e0adeab5a096
                                                                                                                                                                                                                • Instruction ID: 0cc2a53fb01507471d71bb4ba5e931cecf6210525f67e2ad2ca94464a286da12
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37f288c3723766a3d88bdc549ac27e7b8f861f2b59ce98303fb5e0adeab5a096
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E218E31E00109EFDF00DFA5C949BEEBBB8EF44348F194499E441B7241D770AA45CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00E6280A
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E62824
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E62832
                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00E62840
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                                                                • Opcode ID: d04d7efe13363b1f048ac4961423baf942bff718cf61753e8252e67e03069653
                                                                                                                                                                                                                • Instruction ID: dbf93d1d746b337dcde8761bb5c470a7daae175b17bd72b7b94cdfdba21d8170
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d04d7efe13363b1f048ac4961423baf942bff718cf61753e8252e67e03069653
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2212131244911AFD7149B24EC40FAA7B95EF85368F24810DF5269B2E2C7B1FC42C7E0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00E38D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00E3790A,?,000000FF,?,00E38754,00000000,?,0000001C,?,?), ref: 00E38D8C
                                                                                                                                                                                                                  • Part of subcall function 00E38D7D: lstrcpyW.KERNEL32(00000000,?,?,00E3790A,?,000000FF,?,00E38754,00000000,?,0000001C,?,?,00000000), ref: 00E38DB2
                                                                                                                                                                                                                  • Part of subcall function 00E38D7D: lstrcmpiW.KERNEL32(00000000,?,00E3790A,?,000000FF,?,00E38754,00000000,?,0000001C,?,?), ref: 00E38DE3
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00E38754,00000000,?,0000001C,?,?,00000000), ref: 00E37923
                                                                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,00E38754,00000000,?,0000001C,?,?,00000000), ref: 00E37949
                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,00E38754,00000000,?,0000001C,?,?,00000000), ref: 00E37984
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                • String ID: cdecl
                                                                                                                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                • Opcode ID: 48fa56b79beb9526786137ea9615ce238112fe17b48f53494dd80e1d0894bffb
                                                                                                                                                                                                                • Instruction ID: cecb1aa8b736ace2ecef82cba9614048ead8abe574ec6014c0222bb3e63a97b7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48fa56b79beb9526786137ea9615ce238112fe17b48f53494dd80e1d0894bffb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6311067A200341AFCB256F35D848E7B7BA9FF85394F50512AF982D7264EB719801C761
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00E67D0B
                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00E67D2A
                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00E67D42
                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00E4B7AD,00000000), ref: 00E67D6B
                                                                                                                                                                                                                  • Part of subcall function 00DE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DE9BB2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 847901565-0
                                                                                                                                                                                                                • Opcode ID: 71514c1b5337d13bd1336cdb6c3474f865e4ce94a0171538a0765d045e213ae3
                                                                                                                                                                                                                • Instruction ID: c4f687366ebcfbf9e393b7ea3bf200bde60a2e6db6e5190cc0cff08ec7c1a111
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71514c1b5337d13bd1336cdb6c3474f865e4ce94a0171538a0765d045e213ae3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB11D5312446149FCB109F29EC04ABA3BA4AF4A3E8F215724F875E71F0E7309954CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001060,?,00000004), ref: 00E656BB
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E656CD
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E656D8
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E65816
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 455545452-0
                                                                                                                                                                                                                • Opcode ID: d57f2620c771c47eb4df88c90ff469b0eaf8c0d58189033e26f8df128f99c0e7
                                                                                                                                                                                                                • Instruction ID: cac4f7e4d56dfe7e72fb95b83fcb8c2f414e9e2ad5c8d916b2d52b7482fc288a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d57f2620c771c47eb4df88c90ff469b0eaf8c0d58189033e26f8df128f99c0e7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD110A7274060896DB209F61EC85AFE37ACEF017E8F10506AF926F6081DBB0D944CF60
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: c256eac8038e42ad795390125bcd7a450fa8a1de96f85aaf4b9bc651be8672c1
                                                                                                                                                                                                                • Instruction ID: ac1a19b182318aad20a6a807ad23b928ff66e3461c86398022c1a2dee7fd7c28
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c256eac8038e42ad795390125bcd7a450fa8a1de96f85aaf4b9bc651be8672c1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2401D6B220A7163EF61126B87CC0F67665CDF823B9F302369F621751D2EB608C805170
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00E31A47
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00E31A59
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00E31A6F
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00E31A8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                • Opcode ID: 5657c8c397a4c7b78d8c3569c395c9a87a52c5c820163128d6ebdd1c553f7d2d
                                                                                                                                                                                                                • Instruction ID: 595551e6fad07830261a58a59b107ac7d59a591d34e3ac5c6e0121a626599eba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5657c8c397a4c7b78d8c3569c395c9a87a52c5c820163128d6ebdd1c553f7d2d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9211093AD01219FFEB11DBA5CD85FADBB78EB08754F200095EA04B7290D6716E50DB94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00E3E1FD
                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 00E3E230
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00E3E246
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00E3E24D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                                                                • Opcode ID: b6dac0a6023729367c4a1e6cafc5f75e013970ee8bbae15a65fb0227bb89c710
                                                                                                                                                                                                                • Instruction ID: f371c81899f62a1cf9ac9c5f465de2ee41979e0145c9ddda7dcfe37d156887c4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6dac0a6023729367c4a1e6cafc5f75e013970ee8bbae15a65fb0227bb89c710
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A110872904254BFCB019FA9AC09AAF7FAD9B46324F114255F914F33D1D2B0DD0887A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,?,00DFCFF9,00000000,00000004,00000000), ref: 00DFD218
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00DFD224
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00DFD22B
                                                                                                                                                                                                                • ResumeThread.KERNEL32(00000000), ref: 00DFD249
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 173952441-0
                                                                                                                                                                                                                • Opcode ID: e0e9c290cd033aa8f0aa07dfe5c461ac208bf80b08a7e600fb8e40f8823e7058
                                                                                                                                                                                                                • Instruction ID: a810e98ffcb7f46bde31fbeb4614db2ee9ed171e3bf8b40bfe87f2a0d13f0878
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0e9c290cd033aa8f0aa07dfe5c461ac208bf80b08a7e600fb8e40f8823e7058
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B01043240520C7FCB115BA6DC09ABB7A6BDF82330F268219FA24A61D0CB71C945C6B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DE9BB2
                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00E69F31
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00E69F3B
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00E69F46
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00E69F7A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4127811313-0
                                                                                                                                                                                                                • Opcode ID: e26b5fd6c55f9264eb092d6dc2679c5c971761d995bceaec43eb098103da33f2
                                                                                                                                                                                                                • Instruction ID: 7de8f9e6afbefa7bda596fd5bf6dbdf5e82a6a3938677518490ce30aa4353648
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e26b5fd6c55f9264eb092d6dc2679c5c971761d995bceaec43eb098103da33f2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34115532A0011AABCB009FA9E8899FE77BCEB45391F100451F802F3042C370BA85CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00DD604C
                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00DD6060
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DD606A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                                                                • Opcode ID: d766379d5635c31b62e2a675145d66157d3eba50b2de5e234845a1cec18cc903
                                                                                                                                                                                                                • Instruction ID: 3d908c26d6c229ac7a68827a02e66760dc5ac4a7efaf07a24aa79150a2fd8e70
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d766379d5635c31b62e2a675145d66157d3eba50b2de5e234845a1cec18cc903
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B118B72101509BFEF125FA49C44EFBBB69EF093A4F140206FA1462210C772EC60DBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 00DF3B56
                                                                                                                                                                                                                  • Part of subcall function 00DF3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00DF3AD2
                                                                                                                                                                                                                  • Part of subcall function 00DF3AA3: ___AdjustPointer.LIBCMT ref: 00DF3AED
                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00DF3B6B
                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00DF3B7C
                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00DF3BA4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                • Instruction ID: 126f7fcaed881fd3290680acf82d144ddc2f027765b38ea8e4b3426649488a8c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B01D73210014DBBDF125E95CC46EFB7B69EF98754F068015FE4866121C632E9619BB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00DD13C6,00000000,00000000,?,00E0301A,00DD13C6,00000000,00000000,00000000,?,00E0328B,00000006,FlsSetValue), ref: 00E030A5
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00E0301A,00DD13C6,00000000,00000000,00000000,?,00E0328B,00000006,FlsSetValue,00E72290,FlsSetValue,00000000,00000364,?,00E02E46), ref: 00E030B1
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00E0301A,00DD13C6,00000000,00000000,00000000,?,00E0328B,00000006,FlsSetValue,00E72290,FlsSetValue,00000000), ref: 00E030BF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                • Opcode ID: 5775e29c85a57be4d19b5d0a17316fd15cf4b9a26d668639f2f625b807c7b067
                                                                                                                                                                                                                • Instruction ID: aa102d759fc2d040c82b38593e1d0a4a278ac7c8e94f7188f27da61a0d6b1afc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5775e29c85a57be4d19b5d0a17316fd15cf4b9a26d668639f2f625b807c7b067
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5012B32313622AFCB314B7AAC44A677B9CAF05BA5B214621F945F31D0D721D985C6E0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00E3747F
                                                                                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00E37497
                                                                                                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00E374AC
                                                                                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00E374CA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                                                                                • Opcode ID: db225bdc7d5176cc226416f25df6609b531c0c11e846b90c626d8295c6b2f9cb
                                                                                                                                                                                                                • Instruction ID: 93d294eb442eb72f24aad14471a9eb058e1cca93e595f225384199670e0ef80b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: db225bdc7d5176cc226416f25df6609b531c0c11e846b90c626d8295c6b2f9cb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2117CB12053109FE7308F55EC0CBA27FF8EB40B44F108569A6A6E6151D7B0F908DB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00E3ACD3,?,00008000), ref: 00E3B0C4
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00E3ACD3,?,00008000), ref: 00E3B0E9
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00E3ACD3,?,00008000), ref: 00E3B0F3
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00E3ACD3,?,00008000), ref: 00E3B126
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                                                                • Opcode ID: 0aa05e14d15f449eac3f6d5c1978f4ca0d80738490a7b43bfc574a3c6ed2f604
                                                                                                                                                                                                                • Instruction ID: 1b70ac8c9a9bce743e4e781612fc6f45ef3e72075c462eb3eb434c065a3dd59b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0aa05e14d15f449eac3f6d5c1978f4ca0d80738490a7b43bfc574a3c6ed2f604
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D113931C0252CEBCF04AFA5E9686FEBF78FF4A711F105086DA82B6185CB709654CB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00E67E33
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00E67E4B
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00E67E6F
                                                                                                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E67E8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 357397906-0
                                                                                                                                                                                                                • Opcode ID: c83a1c4bcd1c53f11afd8bc4a07c3af4c22129c760057dec22a5c644616a6c5f
                                                                                                                                                                                                                • Instruction ID: 8a83a8794125000468b5c580f2a6181832e060632d8da8dedc36ec310baf8c0a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c83a1c4bcd1c53f11afd8bc4a07c3af4c22129c760057dec22a5c644616a6c5f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 651186B9D0020AAFDB41CFA9D8849EEBBF5FF08354F505066E951E3210D775AA54CF50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00E32DC5
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00E32DD6
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00E32DDD
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00E32DE4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                                                                • Opcode ID: df7810bf92dcbb1cb7dbd906e433407bc144388826af6f03e0910958cf0f15c0
                                                                                                                                                                                                                • Instruction ID: a7f672368efbba5cbd2844bf041ecceb3c3124c9b6e573d8cdfafb75253117d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: df7810bf92dcbb1cb7dbd906e433407bc144388826af6f03e0910958cf0f15c0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33E06D711022247BDB202B63EC0DEFB7E6CEF82FA1F501019F246F10809AE18884C6B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DE9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DE9693
                                                                                                                                                                                                                  • Part of subcall function 00DE9639: SelectObject.GDI32(?,00000000), ref: 00DE96A2
                                                                                                                                                                                                                  • Part of subcall function 00DE9639: BeginPath.GDI32(?), ref: 00DE96B9
                                                                                                                                                                                                                  • Part of subcall function 00DE9639: SelectObject.GDI32(?,00000000), ref: 00DE96E2
                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00E68887
                                                                                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 00E68894
                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00E688A4
                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00E688B2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                                                                • Opcode ID: d27e5cecb3267e62c8d63e7f15b5c6549184b828abcbf2db83ca337c4c98834e
                                                                                                                                                                                                                • Instruction ID: 7a5eaf5338890d61a7ceae8bb9b52ae2811ff08fe540460869ef0f8175974e09
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d27e5cecb3267e62c8d63e7f15b5c6549184b828abcbf2db83ca337c4c98834e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92F09A36042258BADB126F96AC09FDB3E29AF0A390F508140FA21710E1C7B41518CBA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 00DE98CC
                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00DE98D6
                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00DE98E9
                                                                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 00DE98F1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4037423528-0
                                                                                                                                                                                                                • Opcode ID: 4a5433f5fac47cdf4cfcf8f88a8e22ad84f777af5c3b790c5c4e77277704ccb4
                                                                                                                                                                                                                • Instruction ID: 2ed9fad24a3a1cb12ff52886bc65458b4f1fd81ad69c004de98fe6ca1ae95461
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a5433f5fac47cdf4cfcf8f88a8e22ad84f777af5c3b790c5c4e77277704ccb4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4E06531245280AEDB216B75BC0DBEA7F21AB12376F148219F6FA640E1C3B146549B11
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00E31634
                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,00E311D9), ref: 00E3163B
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00E311D9), ref: 00E31648
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,00E311D9), ref: 00E3164F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                                                                                • Opcode ID: a542cb414db871a45bc5269ec209b43bf907805d724b8bb3e060c2159891c549
                                                                                                                                                                                                                • Instruction ID: c62c40513c69c9155d6113bedce33baf252cb14ae7c74872e8a317209abfd7d2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a542cb414db871a45bc5269ec209b43bf907805d724b8bb3e060c2159891c549
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCE04F31601211AFD7601BE2AD0DB673B78AF547D5F24484CF685E9090E6A44449C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00E2D858
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00E2D862
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00E2D882
                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 00E2D8A3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                • Opcode ID: 790a15fae8c739c6ea226cf112d50f846d09f2be14a39549fd00941a40ab0582
                                                                                                                                                                                                                • Instruction ID: c9dfbcba3b9cda49afe28d11ace7b388318c4b01b530c37d3c2a654b6f77fce5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 790a15fae8c739c6ea226cf112d50f846d09f2be14a39549fd00941a40ab0582
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19E01275800205DFCB419FA1E80867EBBB1FB08750F249005E886F7250C77455059F54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00E2D86C
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00E2D876
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00E2D882
                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 00E2D8A3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                • Opcode ID: 2b9e373055a828ace3b2a8c8204d86948e67fdf8bdd5189f507ba957ab46c800
                                                                                                                                                                                                                • Instruction ID: 960ef16eda3f99c4685f99e00e08a3bca1ce9d46ab7ea90a1c75ebdc9ba00972
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b9e373055a828ace3b2a8c8204d86948e67fdf8bdd5189f507ba957ab46c800
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6E01A70800200DFCB50AFA2E80866EBBB1FB08750F249009E88AF7250CBB859069F54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD7620: _wcslen.LIBCMT ref: 00DD7625
                                                                                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00E44ED4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                                                                                • String ID: *$LPT
                                                                                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                • Opcode ID: 49a0c980c927d7bb3e1b498cded8e50fa64d4dc7f7d1d735445ac126413799f5
                                                                                                                                                                                                                • Instruction ID: c6078934e0b01da408e7aedfe664cfccfbcd4049caff15210b99f42c5809298c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49a0c980c927d7bb3e1b498cded8e50fa64d4dc7f7d1d735445ac126413799f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 019140B5B002449FDB14DF54D484EA9BBF1EF44308F199099E806AF3A2D735ED45CB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 00DFE30D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                • Opcode ID: ea5984def0df3be01c9e46dd30339c40bda672b06d2840e029c0580e674d3ed2
                                                                                                                                                                                                                • Instruction ID: 041951d05c615f33a364098c01d65e550a4ab6d79b6c8048fdb96759ecb7b9ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea5984def0df3be01c9e46dd30339c40bda672b06d2840e029c0580e674d3ed2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D351DF60E0D2069ACB15B714CD0537A3BE4EB40741F38D99CE1D5A22F9EB309CD69A56
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharUpperBuffW.USER32(00E2569E,00000000,?,00E6CC08,?,00000000,00000000), ref: 00E578DD
                                                                                                                                                                                                                  • Part of subcall function 00DD6B57: _wcslen.LIBCMT ref: 00DD6B6A
                                                                                                                                                                                                                • CharUpperBuffW.USER32(00E2569E,00000000,?,00E6CC08,00000000,?,00000000,00000000), ref: 00E5783B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                • String ID: <s
                                                                                                                                                                                                                • API String ID: 3544283678-2940880691
                                                                                                                                                                                                                • Opcode ID: ba7f5ee02467b52ac73eb16dffdc7884f32e4c5d2ecd5ebc03acd38bc83c9ce6
                                                                                                                                                                                                                • Instruction ID: e6f28e8245b42a3f7fc153ee3982761f04d2c8767828cef84027b2dbb2f8f15c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba7f5ee02467b52ac73eb16dffdc7884f32e4c5d2ecd5ebc03acd38bc83c9ce6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92616F72914128AACF04EBA4EC91DFDB378FF14705B545526F982B3191EF30AA19CBB0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: #
                                                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                                                • Opcode ID: 3ff61419c93b538b2fb6b1c7f4e8098394c3c1bd9f447d1650f82a4e74387027
                                                                                                                                                                                                                • Instruction ID: 2cb44e26b2c5e4f23b32c3e1a898f7896d2aa32376e9be37b9348678c2c2ddcf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ff61419c93b538b2fb6b1c7f4e8098394c3c1bd9f447d1650f82a4e74387027
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A15134356002A6DFDB18EF69D4816FA7BA8EF15314F245056E891AB3C0D6309D42CBB4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00DEF2A2
                                                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 00DEF2BB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                • Opcode ID: c6a9f62d8658b10eca53eb3a54d0d54ac556b4bdab4b31ea80834701eb9e8112
                                                                                                                                                                                                                • Instruction ID: b50cfc15f9d9822f78800d089651e0076b4f1906a120b5b420568f7cfaf43df3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6a9f62d8658b10eca53eb3a54d0d54ac556b4bdab4b31ea80834701eb9e8112
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C65137714187459BD320AF11DC86BABBBF8FF84300F81885EF1D9912A5EB709529CB76
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00E557E0
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E557EC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                • String ID: CALLARGARRAY
                                                                                                                                                                                                                • API String ID: 157775604-1150593374
                                                                                                                                                                                                                • Opcode ID: beb4b8276e9516e58a704f93563545198fc34fd5cd3d0b05a8cc24f725ef059a
                                                                                                                                                                                                                • Instruction ID: 223b9e3b05ce91eeb9cae23e86b41d4772a9e7d7ab5a7b8fa43c145405581e4c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: beb4b8276e9516e58a704f93563545198fc34fd5cd3d0b05a8cc24f725ef059a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A441B032A002099FCB08DFA9C8929BEBBF5EF59325F10542DE805B7251E7719D85CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E4D130
                                                                                                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00E4D13A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                • String ID: |
                                                                                                                                                                                                                • API String ID: 596671847-2343686810
                                                                                                                                                                                                                • Opcode ID: 09c01e281507190997a73c4e42721677e1c740ce2bb902a0b6234b4534bc9db5
                                                                                                                                                                                                                • Instruction ID: f6bfbd79900d2e8fed3e2da956b70fed4f3aa5e51a5b61334f013d02dae99595
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09c01e281507190997a73c4e42721677e1c740ce2bb902a0b6234b4534bc9db5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23314C75D01209ABCF11EFA4DC85AEEBFB9FF04304F00401AF815B6265D731AA06DBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 00E63621
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00E6365C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                • Opcode ID: 1426e853d2e5bb2f0721b20394bd8046fdde9826b5c7f7d4dec7aba93d321ea7
                                                                                                                                                                                                                • Instruction ID: 1838863dbbeada6dc7a2d7c17acb52ee7474a175cbd95e4d0df96eff935f9c1c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1426e853d2e5bb2f0721b20394bd8046fdde9826b5c7f7d4dec7aba93d321ea7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3319271150204AEDB24DF74EC40EFB73A9FF58794F10A619F9A5A7290DA70AD81C760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00E6461F
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E64634
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                • String ID: '
                                                                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                • Opcode ID: 9d434685266c5d9f7077539501d193661093bda431983a6017bb724cd172975b
                                                                                                                                                                                                                • Instruction ID: b4ee59cc89d9845949f56efc9db20bb5cab32b5d21eb0754acc1de8e99e15d0d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d434685266c5d9f7077539501d193661093bda431983a6017bb724cd172975b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA3138B4A4120A9FDF14CFA9D980BDE7BB5FF49344F10506AE905AB381D770A941CF90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00E6327C
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E63287
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                • String ID: Combobox
                                                                                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                • Opcode ID: 363dc0d8d0bce7011e682667817044924f5b2d9eae97cf951742ad2cb62f1076
                                                                                                                                                                                                                • Instruction ID: 176e414b275182fe6eec1271d63b589959f3afe18fa43c8cd46866f920024e16
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 363dc0d8d0bce7011e682667817044924f5b2d9eae97cf951742ad2cb62f1076
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A11E6713402087FFF259E64EC90EBB379BEB543E8F101124F514B72A0D6719D518760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00DD604C
                                                                                                                                                                                                                  • Part of subcall function 00DD600E: GetStockObject.GDI32(00000011), ref: 00DD6060
                                                                                                                                                                                                                  • Part of subcall function 00DD600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00DD606A
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00E6377A
                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00E63794
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                • Opcode ID: 36e2a08f578ec1fbb2d0a096abeaaf48f60146ed9bd9a30939101087e1048919
                                                                                                                                                                                                                • Instruction ID: 1bb553b8c879d9945cdb1b5d45e0e79572c978b44527de81cab13ff2467bf535
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36e2a08f578ec1fbb2d0a096abeaaf48f60146ed9bd9a30939101087e1048919
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B91159B2650209AFDB00DFB8DC45AFA7BB8EB08384F005925F956E2250D775E8509B60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00E4CD7D
                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00E4CDA6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                                                                • String ID: <local>
                                                                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                                                                • Opcode ID: 090ac730dd5eeae843beca5adb441b0b4621da90e477744704c129ba464cd170
                                                                                                                                                                                                                • Instruction ID: 232cb41e2247d97d812b4b601a5720ebcc391cde7be71e66f70baa7b96b94216
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 090ac730dd5eeae843beca5adb441b0b4621da90e477744704c129ba464cd170
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A110671A026317AD7784B66AC44EF3BE6CEF127A8F205226B109A3080D3709841D6F0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 00E634AB
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00E634BA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                • Opcode ID: 881d628fdc7500b0bbac40d1f04c459d88b322efcafd052a9d8b24dfdec12dfb
                                                                                                                                                                                                                • Instruction ID: 05f45fcabc9281ab8006c1165f4a40ed8489a1089adc9b66c2b5e50629524146
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 881d628fdc7500b0bbac40d1f04c459d88b322efcafd052a9d8b24dfdec12dfb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD116D71140208AEEB114E75EC44AFB776AEB157B8F606324F971A31E0CB71DC559760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?), ref: 00E36CB6
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00E36CC2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                • String ID: STOP
                                                                                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                • Opcode ID: 8d17d2d60082c30549f68d3ff24c636b956bdc0049a4305fa2f5cc859a089a82
                                                                                                                                                                                                                • Instruction ID: f43d0dfbcf797cb4f9b08417fbf2368365f4db7ab11a6ed19a713d4059099a06
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d17d2d60082c30549f68d3ff24c636b956bdc0049a4305fa2f5cc859a089a82
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D20108327005269ACB10AFBDDC449BFBBB4EF60718B506929E452B6191EB31D800C760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E33CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00E31D4C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                • Opcode ID: 0ddfc78ce07332c08fc6187b4066d44b684acb5240fdb495d074edec46b25732
                                                                                                                                                                                                                • Instruction ID: 14288c4372aec1af2895ef282b079d4708fd2976eddc8255bda2e407309d35d4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ddfc78ce07332c08fc6187b4066d44b684acb5240fdb495d074edec46b25732
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F012871600214AB8B04EBA4DC19CFEBBA8EB07390F40151EF832773C1EA315908C770
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E33CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00E31C46
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                • Opcode ID: 8d9c5f026d146238cad1671735b684ec4b9a57f157012a1d3a753da7f0e116d3
                                                                                                                                                                                                                • Instruction ID: 963d84b8a827aab4203247dcdd4e9d980dea68003cd6101dadcdef59ac2f10f9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d9c5f026d146238cad1671735b684ec4b9a57f157012a1d3a753da7f0e116d3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A801F7B17802046ACF08EBA1C965EFFFBA8DB11340F10201AB40673281EA219E08C7B1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E33CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 00E31CC8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                • Opcode ID: ef80902f13c3576b054832945d4bea18663e69722246ad902f2cb3555b7ba641
                                                                                                                                                                                                                • Instruction ID: a522c053276e1782e4a521f55bbb14a86739efd22a717d2ce932734222d906f0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef80902f13c3576b054832945d4bea18663e69722246ad902f2cb3555b7ba641
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5701D6B178021867CF18EBA4CA15EFFFBE89B11740F14301AB80273281EA619F18D672
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00DEA529
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                • String ID: ,%$3y
                                                                                                                                                                                                                • API String ID: 2551934079-4248191106
                                                                                                                                                                                                                • Opcode ID: aa7184671937ae9550fac68d5be8c91ae5bbc86642678be8bf6311de785803f5
                                                                                                                                                                                                                • Instruction ID: 79e46fc30c8723fdb980bb9bd147174f303ae0f14e3d8b29af00f8eafbc82869
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa7184671937ae9550fac68d5be8c91ae5bbc86642678be8bf6311de785803f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43017631B002658BC600F3AEEC5BAAC7354DB4A710F404429F6123B2C3EE10BD0186B7
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DD9CB3: _wcslen.LIBCMT ref: 00DD9CBD
                                                                                                                                                                                                                  • Part of subcall function 00E33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E33CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00E31DD3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                • Opcode ID: 7a2bc45ea53b085cd07caf0bb6a4f3ec60ed0ffc153e07d826485c442e4b13ad
                                                                                                                                                                                                                • Instruction ID: 770f9a5450534b05e550434139614febad82f0e428ac43c986e9b7d3950c968b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a2bc45ea53b085cd07caf0bb6a4f3ec60ed0ffc153e07d826485c442e4b13ad
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5F0A471B5121466DB14E7A4DC66EFFBBA8EF02754F44291AF822732C1EA615908C271
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00EA3018,00EA305C), ref: 00E681BF
                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 00E681D1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                • String ID: \0
                                                                                                                                                                                                                • API String ID: 3712363035-3218720685
                                                                                                                                                                                                                • Opcode ID: f5a4755af21c0c36a27617d7699e55b4c44f65a74bc867d8c9e47561a51ced03
                                                                                                                                                                                                                • Instruction ID: abc217725b39ea251a46e3f69cc6dc6567024a47c3227d844ce36c420cddc407
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5a4755af21c0c36a27617d7699e55b4c44f65a74bc867d8c9e47561a51ced03
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77F054F1640304BEE21067726C86F777A5CDB0A750F014465FB48F51A2D675AE0482B4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                • API String ID: 176396367-3042988571
                                                                                                                                                                                                                • Opcode ID: 1bab9974235f43168ec55b739d198e2899895ea8a4b5f0d53adcdb43d17dac14
                                                                                                                                                                                                                • Instruction ID: 5f4054121ad0916d35b358d532ada8f17e7ad31479d4e07cb39bb68303e8e4a6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bab9974235f43168ec55b739d198e2899895ea8a4b5f0d53adcdb43d17dac14
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02E02B023143201092311279BCC197F5A89CFC57617142C2FFED5E2266EAD48DA593B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00E30B23
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                • Opcode ID: f6cd59db7b1928e6e9e23c032fcb3e6e4da5b94f53f7ed73c1a036724d503d18
                                                                                                                                                                                                                • Instruction ID: b435b5e2ca87c3824470381acac16f8ce564d85ab73164cde0f6416d8f484bcd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6cd59db7b1928e6e9e23c032fcb3e6e4da5b94f53f7ed73c1a036724d503d18
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21E04F322843583AD31537957C07F9ABA84CF05FA5F20542BFB98B55C38AE2649056F9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00DEF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00DF0D71,?,?,?,00DD100A), ref: 00DEF7CE
                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,00DD100A), ref: 00DF0D75
                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00DD100A), ref: 00DF0D84
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00DF0D7F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                                                                                • Opcode ID: 60b415802e952e65a8219695920e0e0c7585b4d6479937108eaa19fabb4b4333
                                                                                                                                                                                                                • Instruction ID: 16ce9797588d9bf7072280962db698cf1625177c67629dcb302e9b790a9cb514
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60b415802e952e65a8219695920e0e0c7585b4d6479937108eaa19fabb4b4333
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7E06D742007518FD720AFB9F8083667FE4AB14785F05C92DE986D7A62DBB1E4488BB1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00DEE3D5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                • String ID: 0%$8%
                                                                                                                                                                                                                • API String ID: 1385522511-2949748613
                                                                                                                                                                                                                • Opcode ID: 795f7d1ce7aed5b8cd8670b8d02260ceb654066722f0d97e25b69475adc405bb
                                                                                                                                                                                                                • Instruction ID: fdbb8a5758f087a556fa5c8a28a022d1cf2d36f850713197e98929d99b010b22
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 795f7d1ce7aed5b8cd8670b8d02260ceb654066722f0d97e25b69475adc405bb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92E02635C00A94CFC608B71EB875A983391FB4F322B10916DE302BB5D2DB313841867A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00E4302F
                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00E43044
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                                                                                • String ID: aut
                                                                                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                • Opcode ID: 5756c2a1185ae44a6372183ab4e4cebf9bb5124d1e9f4010a899e7da61cc511a
                                                                                                                                                                                                                • Instruction ID: 6576670e101f5095b827373eb11de51d0f7393b9cc3ee4bd8618bb76ec058554
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5756c2a1185ae44a6372183ab4e4cebf9bb5124d1e9f4010a899e7da61cc511a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAD05B71500314ABDA209795EC0DFD73A6CD704750F000152BA95F20A1DAF49544CAD0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                                                                                • Opcode ID: 78f7a239cca7707a07e8bce6d26f5dfe6d763f350e0e9aa11c1badd7fe127581
                                                                                                                                                                                                                • Instruction ID: a9702de3e43e843e9a9be8557ff59a4372b901cfcf8dffdd2b2720ff82c14ca4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78f7a239cca7707a07e8bce6d26f5dfe6d763f350e0e9aa11c1badd7fe127581
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90D0126280C128E9CB50A7E1EC458FAB37CFB08341F609452FA46B1050E624C508A771
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E6236C
                                                                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 00E62373
                                                                                                                                                                                                                  • Part of subcall function 00E3E97B: Sleep.KERNEL32 ref: 00E3E9F3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                • Opcode ID: 1c15337ce0ed08fa2c8f4ec216609d927dbc5ee1f91378bb5502356d21207872
                                                                                                                                                                                                                • Instruction ID: f491f6870c2fe6e673ce0ddeb18976aef400a7147f9ad175f7ec0cbf7ab4a0b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c15337ce0ed08fa2c8f4ec216609d927dbc5ee1f91378bb5502356d21207872
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64D0C9323813107BEA64B771EC0FFDB6A549B44B50F105916B696BA1E0C9E0A805CA59
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E6232C
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00E6233F
                                                                                                                                                                                                                  • Part of subcall function 00E3E97B: Sleep.KERNEL32 ref: 00E3E9F3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                • Opcode ID: 74768dbe026c2694968c8c3242c29b8c3ce58f12cac7dbc512934e87a4ad92a8
                                                                                                                                                                                                                • Instruction ID: 37a4e792889ce7c2fc142b9ca2e0a37f636410f1198d604fa2a7ea031e759d25
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74768dbe026c2694968c8c3242c29b8c3ce58f12cac7dbc512934e87a4ad92a8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1D0C936394310BBEA64B771EC0FFDB6A549B44B50F105916B696BA1E0C9E0A805CA54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00E0BE93
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00E0BEA1
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E0BEFC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1832503929.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832436760.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832637515.0000000000E92000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832747983.0000000000E9C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1832780854.0000000000EA4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_dd0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                • Opcode ID: da6c6fbb4ebe005fe78033ff34e356dcfa0fa496e46c9dc0a99291063dc0d109
                                                                                                                                                                                                                • Instruction ID: 309511f986a2e45fb7ba566e9611f0bf3b998cd794a936b842798b3c6f8b0158
                                                                                                                                                                                                                • Opcode Fuzzy Hash: da6c6fbb4ebe005fe78033ff34e356dcfa0fa496e46c9dc0a99291063dc0d109
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F141D33470120BAFCB218F65DC44ABA7BA8FF42764F255169FA59B71E1DB308D81CB60